Action not permitted
Modal body text goes here.
cve-2024-28752
Vulnerability from cvelistv5
Published
2024-03-15 10:27
Modified
2024-08-02 00:56
Severity ?
EPSS score ?
Summary
Apache CXF SSRF Vulnerability using the Aegis databinding
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Apache Software Foundation | Apache CXF |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "oncommand_workflow_automation", "vendor": "netapp", "versions": [ { "status": "affected", "version": "0" } ] }, { "cpes": [ "cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "cxf", "vendor": "apache", "versions": [ { "lessThan": "4.0.4", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "3.6.3", "status": "affected", "version": "0", "versionType": "semver" }, { "lessThan": "3.5.8", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28752", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-20T03:55:33.259328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-22T13:59:26.146Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:56:58.056Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/14/3" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240517-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "org.apache.cxf.aegis", "product": "Apache CXF", "vendor": "Apache Software Foundation", "versions": [ { "lessThan": "4.0.4, 3.6.3, 3.5.8", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Tobias S. Fink" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\u003cbr\u003e\u003cbr\u003e" } ], "value": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\n\n" } ], "metrics": [ { "other": { "content": { "text": "important" }, "type": "Textual description of severity" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T10:27:30.083Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/14/3" }, { "url": "https://security.netapp.com/advisory/ntap-20240517-0001/" } ], "source": { "discovery": "EXTERNAL" }, "title": "Apache CXF SSRF Vulnerability using the Aegis databinding", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2024-28752", "datePublished": "2024-03-15T10:27:30.083Z", "dateReserved": "2024-03-08T12:29:39.918Z", "dateUpdated": "2024-08-02T00:56:58.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-28752\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2024-03-15T11:15:09.220\",\"lastModified\":\"2024-08-01T13:49:17.413\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\\n\\n\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad SSRF que utiliza Aegis DataBinding en versiones de Apache CXF anteriores a 4.0.4, 3.6.3 y 3.5.8 permite a un atacante realizar ataques de estilo SSRF en servicios web que toman al menos un par\u00e1metro de cualquier tipo. Los usuarios de otros enlaces de datos (incluido el enlace de datos predeterminado) no se ven afectados.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":2.8,\"impactScore\":5.8}]},\"weaknesses\":[{\"source\":\"security@apache.org\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-918\"}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2024/03/14/3\",\"source\":\"security@apache.org\"},{\"url\":\"https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240517-0001/\",\"source\":\"security@apache.org\"}]}}" } }
rhsa-2024_5482
Vulnerability from csaf_redhat
Published
2024-08-15 20:07
Modified
2024-11-06 06:42
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5482", "url": "https://access.redhat.com/errata/RHSA-2024:5482" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-25224", "url": "https://issues.redhat.com/browse/JBEAP-25224" }, { "category": "external", "summary": "JBEAP-26018", "url": "https://issues.redhat.com/browse/JBEAP-26018" }, { "category": "external", "summary": "JBEAP-26696", "url": "https://issues.redhat.com/browse/JBEAP-26696" }, { "category": "external", "summary": "JBEAP-26790", "url": "https://issues.redhat.com/browse/JBEAP-26790" }, { "category": "external", "summary": "JBEAP-26791", "url": "https://issues.redhat.com/browse/JBEAP-26791" }, { "category": "external", "summary": "JBEAP-26802", "url": "https://issues.redhat.com/browse/JBEAP-26802" }, { "category": "external", "summary": "JBEAP-26816", "url": "https://issues.redhat.com/browse/JBEAP-26816" }, { "category": "external", "summary": "JBEAP-26823", "url": "https://issues.redhat.com/browse/JBEAP-26823" }, { "category": "external", "summary": "JBEAP-26843", "url": "https://issues.redhat.com/browse/JBEAP-26843" }, { "category": "external", "summary": "JBEAP-26886", "url": "https://issues.redhat.com/browse/JBEAP-26886" }, { "category": "external", "summary": "JBEAP-26932", "url": "https://issues.redhat.com/browse/JBEAP-26932" }, { "category": "external", "summary": "JBEAP-26948", "url": "https://issues.redhat.com/browse/JBEAP-26948" }, { "category": "external", "summary": "JBEAP-26961", "url": "https://issues.redhat.com/browse/JBEAP-26961" }, { "category": "external", "summary": "JBEAP-26962", "url": "https://issues.redhat.com/browse/JBEAP-26962" }, { "category": "external", "summary": "JBEAP-26966", "url": "https://issues.redhat.com/browse/JBEAP-26966" }, { "category": "external", "summary": "JBEAP-26986", "url": "https://issues.redhat.com/browse/JBEAP-26986" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27019", "url": "https://issues.redhat.com/browse/JBEAP-27019" }, { "category": "external", "summary": "JBEAP-27055", "url": "https://issues.redhat.com/browse/JBEAP-27055" }, { "category": "external", "summary": "JBEAP-27090", "url": "https://issues.redhat.com/browse/JBEAP-27090" }, { "category": "external", "summary": "JBEAP-27192", "url": "https://issues.redhat.com/browse/JBEAP-27192" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27261", "url": "https://issues.redhat.com/browse/JBEAP-27261" }, { "category": "external", "summary": "JBEAP-27262", "url": "https://issues.redhat.com/browse/JBEAP-27262" }, { "category": "external", "summary": "JBEAP-27327", "url": "https://issues.redhat.com/browse/JBEAP-27327" }, { "category": "external", "summary": "JBEAP-27356", "url": "https://issues.redhat.com/browse/JBEAP-27356" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5482.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update", "tracking": { "current_release_date": "2024-11-06T06:42:44+00:00", "generator": { "date": "2024-11-06T06:42:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5482", "initial_release_date": "2024-08-15T20:07:00+00:00", "revision_history": [ { "date": "2024-08-15T20:07:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-15T20:07:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:42:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8", "product_id": "Red Hat JBoss Enterprise Application Platform 8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:07:00+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5482" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:07:00+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5482" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:07:00+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:07:00+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5482" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:07:00+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5482" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_3561
Vulnerability from csaf_redhat
Published
2024-06-03 17:04
Modified
2024-11-06 15:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)
* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)
* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)\n\n* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)\n\n* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3561", "url": "https://access.redhat.com/errata/RHSA-2024:3561" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "JBEAP-25637", "url": "https://issues.redhat.com/browse/JBEAP-25637" }, { "category": "external", "summary": "JBEAP-25786", "url": "https://issues.redhat.com/browse/JBEAP-25786" }, { "category": "external", "summary": "JBEAP-26406", "url": "https://issues.redhat.com/browse/JBEAP-26406" }, { "category": "external", "summary": "JBEAP-26440", "url": "https://issues.redhat.com/browse/JBEAP-26440" }, { "category": "external", "summary": "JBEAP-26680", "url": "https://issues.redhat.com/browse/JBEAP-26680" }, { "category": "external", "summary": "JBEAP-26692", "url": "https://issues.redhat.com/browse/JBEAP-26692" }, { "category": "external", "summary": "JBEAP-26705", "url": "https://issues.redhat.com/browse/JBEAP-26705" }, { "category": "external", "summary": "JBEAP-26718", "url": "https://issues.redhat.com/browse/JBEAP-26718" }, { "category": "external", "summary": "JBEAP-26782", "url": "https://issues.redhat.com/browse/JBEAP-26782" }, { "category": "external", "summary": "JBEAP-26815", "url": "https://issues.redhat.com/browse/JBEAP-26815" }, { "category": "external", "summary": "JBEAP-26824", "url": "https://issues.redhat.com/browse/JBEAP-26824" }, { "category": "external", "summary": "JBEAP-26828", "url": "https://issues.redhat.com/browse/JBEAP-26828" }, { "category": "external", "summary": "JBEAP-26922", "url": "https://issues.redhat.com/browse/JBEAP-26922" }, { "category": "external", "summary": "JBEAP-26944", "url": "https://issues.redhat.com/browse/JBEAP-26944" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "JBEAP-26959", "url": "https://issues.redhat.com/browse/JBEAP-26959" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3561.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update", "tracking": { "current_release_date": "2024-11-06T15:08:45+00:00", "generator": { "date": "2024-11-06T15:08:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3561", "initial_release_date": "2024-06-03T17:04:01+00:00", "revision_history": [ { "date": "2024-06-03T17:04:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-03T17:04:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:08:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "product_id": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.17-1.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery@1.2.4-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@13.5.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.17-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.17-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.17-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.17-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.4.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery-client@1.2.4-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-36.Final_redhat_00035.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-36.Final_redhat_00035.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.17-2.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-component-annotations@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@11.0.19-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.23-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23445", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257732" } ], "notes": [ { "category": "description", "text": "An improper neutralization of input vulnerability was found in datatables.net. If an array is passed to the HTML escape entities function, it does not have its contents escaped, possibly leading to cross site scripting (XSS).", "title": "Vulnerability description" }, { "category": "summary", "text": "datatables.net: contents of array not escaped by HTML escape entities function", "title": "Vulnerability summary" }, { "category": "other", "text": "The improper neutralization of input vulnerability in DataTables.net is considered a moderate severity issue because, while it allows for potential cross-site scripting (XSS) attacks, it requires specific conditions to be exploited effectively. An attacker must have the ability to inject malicious input into the system, and the application must pass this input to the HTML escape entities function without proper validation. Although XSS can lead to significant security risks, such as session hijacking and data theft, the impact is somewhat mitigated by the necessity of these preconditions. Moreover, this vulnerability does not compromise the underlying server or database directly, limiting its scope primarily to client-side exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23445" }, { "category": "external", "summary": "RHBZ#2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445" }, { "category": "external", "summary": "https://cdn.datatables.net/1.11.3/", "url": "https://cdn.datatables.net/1.11.3/" } ], "release_date": "2021-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:01+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3561" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "datatables.net: contents of array not escaped by HTML escape entities function" }, { "acknowledgments": [ { "names": [ "Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab" ] } ], "cve": "CVE-2024-1233", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262849" } ], "notes": [ { "category": "description", "text": "A flaw was found in` JwtValidator.resolvePublicKey` in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: wildfly-elytron has a SSRF security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "The SSRF vulnerability in JwtValidator.resolvePublicKey is considered a moderate severity issue due to its potential to allow unauthorized internal network access and exposure of sensitive information, albeit with certain constraints. The vulnerability leverages the absence of URL whitelisting or filtering when resolving the jku header, which can be exploited to make HTTP requests to arbitrary URLs. While the immediate impact might not directly compromise sensitive data or system integrity, it opens a pathway for attackers to discover and interact with internal services, potentially leading to further exploitation. The exploitation complexity and the need for an attacker to craft a malicious JWT token mitigate the severity to a moderate level, as it requires a certain degree of knowledge and capability to execute effectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1233" }, { "category": "external", "summary": "RHBZ#2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1233", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5", "url": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5" }, { "category": "external", "summary": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523", "url": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523" }, { "category": "external", "summary": "https://issues.redhat.com/browse/WFLY-19226", "url": "https://issues.redhat.com/browse/WFLY-19226" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:01+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3561" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: wildfly-elytron has a SSRF security issue" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:01+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3561" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
rhsa-2024_5481
Vulnerability from csaf_redhat
Published
2024-08-15 20:11
Modified
2024-11-06 06:42
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5481", "url": "https://access.redhat.com/errata/RHSA-2024:5481" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-25224", "url": "https://issues.redhat.com/browse/JBEAP-25224" }, { "category": "external", "summary": "JBEAP-26018", "url": "https://issues.redhat.com/browse/JBEAP-26018" }, { "category": "external", "summary": "JBEAP-26696", "url": "https://issues.redhat.com/browse/JBEAP-26696" }, { "category": "external", "summary": "JBEAP-26790", "url": "https://issues.redhat.com/browse/JBEAP-26790" }, { "category": "external", "summary": "JBEAP-26791", "url": "https://issues.redhat.com/browse/JBEAP-26791" }, { "category": "external", "summary": "JBEAP-26793", "url": "https://issues.redhat.com/browse/JBEAP-26793" }, { "category": "external", "summary": "JBEAP-26802", "url": "https://issues.redhat.com/browse/JBEAP-26802" }, { "category": "external", "summary": "JBEAP-26816", "url": "https://issues.redhat.com/browse/JBEAP-26816" }, { "category": "external", "summary": "JBEAP-26823", "url": "https://issues.redhat.com/browse/JBEAP-26823" }, { "category": "external", "summary": "JBEAP-26843", "url": "https://issues.redhat.com/browse/JBEAP-26843" }, { "category": "external", "summary": "JBEAP-26886", "url": "https://issues.redhat.com/browse/JBEAP-26886" }, { "category": "external", "summary": "JBEAP-26932", "url": "https://issues.redhat.com/browse/JBEAP-26932" }, { "category": "external", "summary": "JBEAP-26948", "url": "https://issues.redhat.com/browse/JBEAP-26948" }, { "category": "external", "summary": "JBEAP-26961", "url": "https://issues.redhat.com/browse/JBEAP-26961" }, { "category": "external", "summary": "JBEAP-26962", "url": "https://issues.redhat.com/browse/JBEAP-26962" }, { "category": "external", "summary": "JBEAP-26966", "url": "https://issues.redhat.com/browse/JBEAP-26966" }, { "category": "external", "summary": "JBEAP-26986", "url": "https://issues.redhat.com/browse/JBEAP-26986" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27019", "url": "https://issues.redhat.com/browse/JBEAP-27019" }, { "category": "external", "summary": "JBEAP-27055", "url": "https://issues.redhat.com/browse/JBEAP-27055" }, { "category": "external", "summary": "JBEAP-27090", "url": "https://issues.redhat.com/browse/JBEAP-27090" }, { "category": "external", "summary": "JBEAP-27192", "url": "https://issues.redhat.com/browse/JBEAP-27192" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27261", "url": "https://issues.redhat.com/browse/JBEAP-27261" }, { "category": "external", "summary": "JBEAP-27262", "url": "https://issues.redhat.com/browse/JBEAP-27262" }, { "category": "external", "summary": "JBEAP-27327", "url": "https://issues.redhat.com/browse/JBEAP-27327" }, { "category": "external", "summary": "JBEAP-27356", "url": "https://issues.redhat.com/browse/JBEAP-27356" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5481.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update", "tracking": { "current_release_date": "2024-11-06T06:42:31+00:00", "generator": { "date": "2024-11-06T06:42:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5481", "initial_release_date": "2024-08-15T20:11:37+00:00", "revision_history": [ { "date": "2024-08-15T20:11:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-15T20:11:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:42:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "product": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "product": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "product": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-discovery@1.3.0-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "product": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "product_id": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus@2.0.3-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "product": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "product": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "product": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "product": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "product": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "product": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src", "product": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src", "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "product": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "product": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "product": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "product": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "product_id": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket@2.1.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "product": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "product": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "product": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "product": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "product": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "product": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "product": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "product": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "product": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "product": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "product": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "product": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "product": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "product": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-bindings@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-policy@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-common@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-dom@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-policy-stax@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-stax@3.0.3-1.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product": { "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product_id": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity-engine-core@2.3.0-3.redhat_00009.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.6-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-discovery-client@1.3.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-jmail@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pg@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pkix@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-prov@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-util@1.78.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.4-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.4-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.4-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-mail@2.0.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-dom@0.8.11-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-storage@0.8.11-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "product": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-atom-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-cdi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-client@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-client-api@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-core@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-core-spi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-crypto@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jackson2-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jaxb-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jsapi@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-json-binding-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-json-p-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-multipart-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-rxjava2@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-validator-provider@6.2.7-2.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-buffer@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-handler@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-resolver@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "product": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product": { "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_id": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.21.0-5.redhat_00052.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-api@2.1.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-client-api@2.1.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-appclient@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-common@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ear@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ejb@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-web@16.0.0-3.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-commons@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-core-client@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_id": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-jakarta-client@2.4.9-4.Final_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-boolean@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-bug986@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-dv@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-runtime@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product": { "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_id": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-ts@4.0.0-5.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-core@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-profile-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-saml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-saml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-security-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-security-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-soap-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-api@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_id": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-impl@4.2.0-4.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-impl@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-jsf@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-ejb@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-jta@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-lite-extension-translator@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-web@5.1.2-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "product": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "product": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.3.0-2.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-common-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-remote@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-common-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-embedded-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-remote-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-client-hotrod-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-counter@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-lock@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-commons-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-component-annotations@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-core-jakarta@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-commons@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-spi@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-v62@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-objectfilter@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query-core@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query-dsl@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-remote-query-client@14.0.30-2.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.3-9.GA_redhat_00004.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "product": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product_id": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava@33.0.0-1.jre_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product_id": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.13-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "product": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-codemodel@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-core@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-jxc@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-runtime@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-xjc@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-relaxng-datatype@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-rngom@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-txw2@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product": { "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_id": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xsom@4.0.5-2.redhat_00001.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product": { "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_id": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src" }, "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch" }, "product_reference": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src" }, "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src" }, "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src" }, "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch" }, "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src" }, "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src" }, "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src" }, "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch" }, "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src" }, "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch" }, "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src" }, "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src" }, "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src" }, "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src" }, "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src" }, "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src" }, "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch" }, "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src" }, "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch" }, "product_reference": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src" }, "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src" }, "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src" }, "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch" }, "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src" }, "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch" }, "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 9", "product_id": "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" }, "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch" ], "known_not_affected": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5481" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5481" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5481" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5481" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el9eap.src", "9Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el9eap.src", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el9eap.src", "9Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el9eap.src", "9Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el9eap.src", "9Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el9eap.src", "9Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.noarch", "9Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_3708
Vulnerability from csaf_redhat
Published
2024-06-06 16:42
Modified
2024-11-06 06:06
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.
Notes
Topic
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
The purpose of this text-only errata is to inform you about the security issues fixed.
Security Fix(es):
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)
* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)
* springframework: URL Parsing with Host Validation (CVE-2024-22262)
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)\n\n* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)\n\n* springframework: URL Parsing with Host Validation (CVE-2024-22262)\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3708", "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3708.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.", "tracking": { "current_release_date": "2024-11-06T06:06:32+00:00", "generator": { "date": "2024-11-06T06:06:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3708", "initial_release_date": "2024-06-06T16:42:04+00:00", "revision_history": [ { "date": "2024-06-06T16:42:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-06T16:42:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:06:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product": { "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_id": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:3.20.6" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-45685", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2214825" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jettison. Sending a specially crafted string can cause a stack-based buffer overflow. This issue may allow a remote attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has determined the impact of this flaw to be Moderate. A successful attack using this flaw would require the processing of untrusted, unsanitized, or unrestricted user inputs, which runs counter to established Red Hat security practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45685" }, { "category": "external", "summary": "RHBZ#2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45685", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685" } ], "release_date": "2022-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2275257" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. Applications that use UriComponentsBuilder to parse an externally provided URL, for example, through a query parameter, and perform validation checks on the host of the parsed URL may be vulnerable to an open redirect attack or an SSRF attack if the URL is used after passing validation checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: URL Parsing with Host Validation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse 7 does not use the affected function, but the function is still available for user convenience which demands one to validate the input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-22262" }, { "category": "external", "summary": "RHBZ#2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262" }, { "category": "external", "summary": "https://spring.io/security/cve-2024-22262", "url": "https://spring.io/security/cve-2024-22262" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "springframework: URL Parsing with Host Validation" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
rhsa-2024_3560
Vulnerability from csaf_redhat
Published
2024-06-03 17:04
Modified
2024-11-06 15:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding
[eap-7.4.z] (CVE-2024-28752)
* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z]
(CVE-2024-1233)
* datatables.net: contents of array not escaped by HTML escape entities function
[eap-7.4.z] (CVE-2021-23445)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding\n[eap-7.4.z] (CVE-2024-28752)\n\n* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z]\n(CVE-2024-1233)\n\n* datatables.net: contents of array not escaped by HTML escape entities function\n[eap-7.4.z] (CVE-2021-23445)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3560", "url": "https://access.redhat.com/errata/RHSA-2024:3560" }, { "category": "external", "summary": "JBEAP-26705", "url": "https://issues.redhat.com/browse/JBEAP-26705" }, { "category": "external", "summary": "JBEAP-26718", "url": "https://issues.redhat.com/browse/JBEAP-26718" }, { "category": "external", "summary": "JBEAP-26782", "url": "https://issues.redhat.com/browse/JBEAP-26782" }, { "category": "external", "summary": "JBEAP-26815", "url": "https://issues.redhat.com/browse/JBEAP-26815" }, { "category": "external", "summary": "JBEAP-26824", "url": "https://issues.redhat.com/browse/JBEAP-26824" }, { "category": "external", "summary": "JBEAP-26828", "url": "https://issues.redhat.com/browse/JBEAP-26828" }, { "category": "external", "summary": "JBEAP-26922", "url": "https://issues.redhat.com/browse/JBEAP-26922" }, { "category": "external", "summary": "JBEAP-26944", "url": "https://issues.redhat.com/browse/JBEAP-26944" }, { "category": "external", "summary": "JBEAP-26959", "url": "https://issues.redhat.com/browse/JBEAP-26959" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "JBEAP-25637", "url": "https://issues.redhat.com/browse/JBEAP-25637" }, { "category": "external", "summary": "JBEAP-25786", "url": "https://issues.redhat.com/browse/JBEAP-25786" }, { "category": "external", "summary": "JBEAP-26406", "url": "https://issues.redhat.com/browse/JBEAP-26406" }, { "category": "external", "summary": "JBEAP-26439", "url": "https://issues.redhat.com/browse/JBEAP-26439" }, { "category": "external", "summary": "JBEAP-26692", "url": "https://issues.redhat.com/browse/JBEAP-26692" }, { "category": "external", "summary": "JBEAP-26680", "url": "https://issues.redhat.com/browse/JBEAP-26680" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3560.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update", "tracking": { "current_release_date": "2024-11-06T15:08:33+00:00", "generator": { "date": "2024-11-06T15:08:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3560", "initial_release_date": "2024-06-03T17:04:02+00:00", "revision_history": [ { "date": "2024-06-03T17:04:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-03T17:04:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:08:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.17-1.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery@1.2.4-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.17-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.17-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.17-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.17-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@13.5.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.4.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery-client@1.2.4-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-36.Final_redhat_00035.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-36.Final_redhat_00035.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.17-2.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-component-annotations@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@11.0.19-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.23-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23445", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257732" } ], "notes": [ { "category": "description", "text": "An improper neutralization of input vulnerability was found in datatables.net. If an array is passed to the HTML escape entities function, it does not have its contents escaped, possibly leading to cross site scripting (XSS).", "title": "Vulnerability description" }, { "category": "summary", "text": "datatables.net: contents of array not escaped by HTML escape entities function", "title": "Vulnerability summary" }, { "category": "other", "text": "The improper neutralization of input vulnerability in DataTables.net is considered a moderate severity issue because, while it allows for potential cross-site scripting (XSS) attacks, it requires specific conditions to be exploited effectively. An attacker must have the ability to inject malicious input into the system, and the application must pass this input to the HTML escape entities function without proper validation. Although XSS can lead to significant security risks, such as session hijacking and data theft, the impact is somewhat mitigated by the necessity of these preconditions. Moreover, this vulnerability does not compromise the underlying server or database directly, limiting its scope primarily to client-side exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23445" }, { "category": "external", "summary": "RHBZ#2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445" }, { "category": "external", "summary": "https://cdn.datatables.net/1.11.3/", "url": "https://cdn.datatables.net/1.11.3/" } ], "release_date": "2021-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3560" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "datatables.net: contents of array not escaped by HTML escape entities function" }, { "acknowledgments": [ { "names": [ "Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab" ] } ], "cve": "CVE-2024-1233", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262849" } ], "notes": [ { "category": "description", "text": "A flaw was found in` JwtValidator.resolvePublicKey` in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: wildfly-elytron has a SSRF security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "The SSRF vulnerability in JwtValidator.resolvePublicKey is considered a moderate severity issue due to its potential to allow unauthorized internal network access and exposure of sensitive information, albeit with certain constraints. The vulnerability leverages the absence of URL whitelisting or filtering when resolving the jku header, which can be exploited to make HTTP requests to arbitrary URLs. While the immediate impact might not directly compromise sensitive data or system integrity, it opens a pathway for attackers to discover and interact with internal services, potentially leading to further exploitation. The exploitation complexity and the need for an attacker to craft a malicious JWT token mitigate the severity to a moderate level, as it requires a certain degree of knowledge and capability to execute effectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1233" }, { "category": "external", "summary": "RHBZ#2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1233", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5", "url": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5" }, { "category": "external", "summary": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523", "url": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523" }, { "category": "external", "summary": "https://issues.redhat.com/browse/WFLY-19226", "url": "https://issues.redhat.com/browse/WFLY-19226" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3560" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: wildfly-elytron has a SSRF security issue" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:04:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3560" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
rhsa-2024_3559
Vulnerability from csaf_redhat
Published
2024-06-03 17:02
Modified
2024-11-06 15:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)
* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)
* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)\n\n* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)\n\n* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3559", "url": "https://access.redhat.com/errata/RHSA-2024:3559" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "JBEAP-25637", "url": "https://issues.redhat.com/browse/JBEAP-25637" }, { "category": "external", "summary": "JBEAP-25786", "url": "https://issues.redhat.com/browse/JBEAP-25786" }, { "category": "external", "summary": "JBEAP-26406", "url": "https://issues.redhat.com/browse/JBEAP-26406" }, { "category": "external", "summary": "JBEAP-26438", "url": "https://issues.redhat.com/browse/JBEAP-26438" }, { "category": "external", "summary": "JBEAP-26680", "url": "https://issues.redhat.com/browse/JBEAP-26680" }, { "category": "external", "summary": "JBEAP-26692", "url": "https://issues.redhat.com/browse/JBEAP-26692" }, { "category": "external", "summary": "JBEAP-26705", "url": "https://issues.redhat.com/browse/JBEAP-26705" }, { "category": "external", "summary": "JBEAP-26718", "url": "https://issues.redhat.com/browse/JBEAP-26718" }, { "category": "external", "summary": "JBEAP-26782", "url": "https://issues.redhat.com/browse/JBEAP-26782" }, { "category": "external", "summary": "JBEAP-26815", "url": "https://issues.redhat.com/browse/JBEAP-26815" }, { "category": "external", "summary": "JBEAP-26824", "url": "https://issues.redhat.com/browse/JBEAP-26824" }, { "category": "external", "summary": "JBEAP-26828", "url": "https://issues.redhat.com/browse/JBEAP-26828" }, { "category": "external", "summary": "JBEAP-26922", "url": "https://issues.redhat.com/browse/JBEAP-26922" }, { "category": "external", "summary": "JBEAP-26944", "url": "https://issues.redhat.com/browse/JBEAP-26944" }, { "category": "external", "summary": "JBEAP-26959", "url": "https://issues.redhat.com/browse/JBEAP-26959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3559.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update", "tracking": { "current_release_date": "2024-11-06T15:08:22+00:00", "generator": { "date": "2024-11-06T15:08:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3559", "initial_release_date": "2024-06-03T17:02:46+00:00", "revision_history": [ { "date": "2024-06-03T17:02:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-03T17:02:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:08:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.17-1.Final_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery@1.2.4-1.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el7eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el7eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.22-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.4.3-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.17-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.17-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.17-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.17-1.Final_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.19-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.5.8-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.5.8-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.5.8-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_id": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.5.8-1.redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "product_id": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xml-security@2.3.4-1.redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@13.5.0-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "product_id": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow@2.2.32-1.SP1_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-discovery-client@1.2.4-1.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-36.Final_redhat_00035.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-36.Final_redhat_00035.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-36.Final_redhat_00035.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.17-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.17-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.17-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.17-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.17-2.GA_redhat_00002.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-8.SP08_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-commons@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-component-annotations@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-core@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@11.0.19-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.54-3.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.23-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.23-2.Final_redhat_00001.1.el7eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "product": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "product_id": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.3-3.Final_redhat_00001.1.el7eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src" }, "product_reference": "eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src" }, "product_reference": "eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch" }, "product_reference": "eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "relates_to_product_reference": "7Server-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server", "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" }, "product_reference": "eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src", "relates_to_product_reference": "7Server-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23445", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-09-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257732" } ], "notes": [ { "category": "description", "text": "An improper neutralization of input vulnerability was found in datatables.net. If an array is passed to the HTML escape entities function, it does not have its contents escaped, possibly leading to cross site scripting (XSS).", "title": "Vulnerability description" }, { "category": "summary", "text": "datatables.net: contents of array not escaped by HTML escape entities function", "title": "Vulnerability summary" }, { "category": "other", "text": "The improper neutralization of input vulnerability in DataTables.net is considered a moderate severity issue because, while it allows for potential cross-site scripting (XSS) attacks, it requires specific conditions to be exploited effectively. An attacker must have the ability to inject malicious input into the system, and the application must pass this input to the HTML escape entities function without proper validation. Although XSS can lead to significant security risks, such as session hijacking and data theft, the impact is somewhat mitigated by the necessity of these preconditions. Moreover, this vulnerability does not compromise the underlying server or database directly, limiting its scope primarily to client-side exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23445" }, { "category": "external", "summary": "RHBZ#2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445" }, { "category": "external", "summary": "https://cdn.datatables.net/1.11.3/", "url": "https://cdn.datatables.net/1.11.3/" } ], "release_date": "2021-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:02:46+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3559" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "datatables.net: contents of array not escaped by HTML escape entities function" }, { "acknowledgments": [ { "names": [ "Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab" ] } ], "cve": "CVE-2024-1233", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-02-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262849" } ], "notes": [ { "category": "description", "text": "A flaw was found in` JwtValidator.resolvePublicKey` in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: wildfly-elytron has a SSRF security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "The SSRF vulnerability in JwtValidator.resolvePublicKey is considered a moderate severity issue due to its potential to allow unauthorized internal network access and exposure of sensitive information, albeit with certain constraints. The vulnerability leverages the absence of URL whitelisting or filtering when resolving the jku header, which can be exploited to make HTTP requests to arbitrary URLs. While the immediate impact might not directly compromise sensitive data or system integrity, it opens a pathway for attackers to discover and interact with internal services, potentially leading to further exploitation. The exploitation complexity and the need for an attacker to craft a malicious JWT token mitigate the severity to a moderate level, as it requires a certain degree of knowledge and capability to execute effectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1233" }, { "category": "external", "summary": "RHBZ#2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1233", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5", "url": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5" }, { "category": "external", "summary": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523", "url": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523" }, { "category": "external", "summary": "https://issues.redhat.com/browse/WFLY-19226", "url": "https://issues.redhat.com/browse/WFLY-19226" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:02:46+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3559" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: wildfly-elytron has a SSRF security issue" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:02:46+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3559" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.22-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-0:11.0.19-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-jdbc-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-cachestore-remote-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-client-hotrod-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-component-annotations-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-core-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-commons-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-spi-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-infinispan-hibernate-cache-v53-0:11.0.19-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.54-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-8.SP08_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-0:13.5.0-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-metadata-appclient-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-common-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ear-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-ejb-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-metadata-web-0:13.5.0-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.3-3.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-36.Final_redhat_00035.1.el7eap.src", "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-36.Final_redhat_00035.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-undertow-0:2.2.32-1.SP1_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.17-2.GA_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-0:1.2.4-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-discovery-client-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.23-2.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.23-2.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.17-1.Final_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.17-2.GA_redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wildfly-transaction-client-0:1.1.19-1.Final_redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-0:2.4.3-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.4.3-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-xml-security-0:2.3.4-1.redhat_00002.1.el7eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.5.8-1.redhat_00001.1.el7eap.src", "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.5.8-1.redhat_00001.1.el7eap.noarch", "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.5.8-1.redhat_00001.1.el7eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
rhsa-2024_8339
Vulnerability from csaf_redhat
Published
2024-10-22 18:29
Modified
2024-11-06 07:19
Summary
Red Hat Security Advisory: Red Hat Integration Camel K 1.10.8 release and security update.
Notes
Topic
Red Hat Integration Camel K 1.10.8 release and security update is now available.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Camel K 1.10.8 is now available.
The purpose of this text-only errata is to inform you about the security issues fixed.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)
* org.apache.avro/avro: Schema parsing may trigger Remote Code Execution (CVE-2024-47561)
* org.apache.camel-camel-cassandraql: : Apache Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository (CVE-2024-23114)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE important page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Integration Camel K 1.10.8 release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Camel K 1.10.8 is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)\n\n* org.apache.avro/avro: Schema parsing may trigger Remote Code Execution (CVE-2024-47561)\n\n* org.apache.camel-camel-cassandraql: : Apache Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository (CVE-2024-23114)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE important page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8339", "url": "https://access.redhat.com/errata/RHSA-2024:8339" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2265053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265053" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2316116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316116" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8339.json" } ], "title": "Red Hat Security Advisory: Red Hat Integration Camel K 1.10.8 release and security update.", "tracking": { "current_release_date": "2024-11-06T07:19:22+00:00", "generator": { "date": "2024-11-06T07:19:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:8339", "initial_release_date": "2024-10-22T18:29:33+00:00", "revision_history": [ { "date": "2024-10-22T18:29:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-22T18:29:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T07:19:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHINT Camel-K 1.10.8", "product": { "name": "RHINT Camel-K 1.10.8", "product_id": "RHINT Camel-K 1.10.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:camel_k:1.10.8" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-23114", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2265053" } ], "notes": [ { "category": "description", "text": "A deserialization of untrusted data flaw was found in the Apache Camel CassandraQL Component AggregationRepository. The affected versions of Apache Camel are vulnerable to unsafe deserialization, where, under specific conditions, it is possible to deserialize a malicious payload.", "title": "Vulnerability description" }, { "category": "summary", "text": "Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.10.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-23114" }, { "category": "external", "summary": "RHBZ#2265053", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265053" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-23114", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23114" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-23114", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-23114" }, { "category": "external", "summary": "https://camel.apache.org/", "url": "https://camel.apache.org/" }, { "category": "external", "summary": "https://issues.apache.org/jira/browse/CAMEL-20306", "url": "https://issues.apache.org/jira/browse/CAMEL-20306" } ], "release_date": "2024-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-22T18:29:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.10.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8339" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.10.8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Camel-CassandraQL: Unsafe Deserialization from CassandraAggregationRepository" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.10.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-22T18:29:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.10.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8339" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "RHINT Camel-K 1.10.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Camel-K 1.10.8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-10-02T14:04:06.018000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316116" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Avro. The project is affected and at risk if it accepts an org.apache.Avro/avroAvro schema for parsing provided by an end user. This flaw allows an attacker to trigger remote code execution by using the special \"java-class\" attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-avro: Schema parsing may trigger Remote Code Execution (RCE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat build of Apache Camel K 1.10 was rated Important as it allows users to provide an Avro schema for parsing. Note that this functionality is limited to authenticated users.\n\nRed Hat Single Sign-On 7 ships the affected component in its maven repository but does not use it in the product. As such it is affected but not vulnerable to the flaw, and is assessed at Moderate security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Camel-K 1.10.8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47561" }, { "category": "external", "summary": "RHBZ#2316116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47561", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47561" } ], "release_date": "2024-10-03T12:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-22T18:29:33+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Camel-K 1.10.8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8339" }, { "category": "workaround", "details": "1. Avoid parsing user-provided schemas.\n2. Ensure proper input validation and sanitization of schemas before parsing.\n3. Monitor systems for any unusual activities that may indicate exploitation attempts.\n4. Apply the principle of least privilege to minimize the potential impact of successful exploits.", "product_ids": [ "RHINT Camel-K 1.10.8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Camel-K 1.10.8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-avro: Schema parsing may trigger Remote Code Execution (RCE)" } ] }
rhsa-2024_5479
Vulnerability from csaf_redhat
Published
2024-08-15 20:11
Modified
2024-11-06 06:42
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)
* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)
* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)
* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)
* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.2, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-8.0.z] (CVE-2024-28752)\n\n* org.bouncycastle-bcprov-jdk18on: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) [eap-8.0.z] (CVE-2024-30171)\n\n* netty-codec-http: Allocation of Resources Without Limits or Throttling [eap-8.0.z] (CVE-2024-29025)\n\n* org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class [eap-8.0.z] (CVE-2024-30172)\n\n* org.bouncycastle:bcprov-jdk18on: org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service [eap-8.0.z] (CVE-2024-29857)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:5479", "url": "https://access.redhat.com/errata/RHSA-2024:5479" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "JBEAP-25224", "url": "https://issues.redhat.com/browse/JBEAP-25224" }, { "category": "external", "summary": "JBEAP-26018", "url": "https://issues.redhat.com/browse/JBEAP-26018" }, { "category": "external", "summary": "JBEAP-26696", "url": "https://issues.redhat.com/browse/JBEAP-26696" }, { "category": "external", "summary": "JBEAP-26790", "url": "https://issues.redhat.com/browse/JBEAP-26790" }, { "category": "external", "summary": "JBEAP-26791", "url": "https://issues.redhat.com/browse/JBEAP-26791" }, { "category": "external", "summary": "JBEAP-26792", "url": "https://issues.redhat.com/browse/JBEAP-26792" }, { "category": "external", "summary": "JBEAP-26802", "url": "https://issues.redhat.com/browse/JBEAP-26802" }, { "category": "external", "summary": "JBEAP-26816", "url": "https://issues.redhat.com/browse/JBEAP-26816" }, { "category": "external", "summary": "JBEAP-26823", "url": "https://issues.redhat.com/browse/JBEAP-26823" }, { "category": "external", "summary": "JBEAP-26843", "url": "https://issues.redhat.com/browse/JBEAP-26843" }, { "category": "external", "summary": "JBEAP-26886", "url": "https://issues.redhat.com/browse/JBEAP-26886" }, { "category": "external", "summary": "JBEAP-26932", "url": "https://issues.redhat.com/browse/JBEAP-26932" }, { "category": "external", "summary": "JBEAP-26948", "url": "https://issues.redhat.com/browse/JBEAP-26948" }, { "category": "external", "summary": "JBEAP-26961", "url": "https://issues.redhat.com/browse/JBEAP-26961" }, { "category": "external", "summary": "JBEAP-26962", "url": "https://issues.redhat.com/browse/JBEAP-26962" }, { "category": "external", "summary": "JBEAP-26966", "url": "https://issues.redhat.com/browse/JBEAP-26966" }, { "category": "external", "summary": "JBEAP-26986", "url": "https://issues.redhat.com/browse/JBEAP-26986" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27019", "url": "https://issues.redhat.com/browse/JBEAP-27019" }, { "category": "external", "summary": "JBEAP-27055", "url": "https://issues.redhat.com/browse/JBEAP-27055" }, { "category": "external", "summary": "JBEAP-27090", "url": "https://issues.redhat.com/browse/JBEAP-27090" }, { "category": "external", "summary": "JBEAP-27192", "url": "https://issues.redhat.com/browse/JBEAP-27192" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27261", "url": "https://issues.redhat.com/browse/JBEAP-27261" }, { "category": "external", "summary": "JBEAP-27262", "url": "https://issues.redhat.com/browse/JBEAP-27262" }, { "category": "external", "summary": "JBEAP-27327", "url": "https://issues.redhat.com/browse/JBEAP-27327" }, { "category": "external", "summary": "JBEAP-27356", "url": "https://issues.redhat.com/browse/JBEAP-27356" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_5479.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.3 Security update", "tracking": { "current_release_date": "2024-11-06T06:42:19+00:00", "generator": { "date": "2024-11-06T06:42:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:5479", "initial_release_date": "2024-08-15T20:11:43+00:00", "revision_history": [ { "date": "2024-08-15T20:11:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-08-15T20:11:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:42:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "product": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "product": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-discovery@1.3.0-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "product": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "product": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "product": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "product": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "product_id": "eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus@2.0.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "product": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "product": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src", "product": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src", "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "product": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "product": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "product": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "product": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket@2.1.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "product": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "product": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "product": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "product": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "product": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "product": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "product": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "product": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "product": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-mod_cluster@2.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "product_id": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-neethi@3.2.0-1.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jbossws-cxf@7.1.0-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hal-console@3.6.19-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product_id": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity@2.3.0-3.redhat_00009.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product": { "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product_id": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-velocity-engine-core@2.3.0-3.redhat_00009.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron@2.2.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-elytron-tool@2.2.6-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-discovery-client@1.3.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-bindings@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-policy@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-common@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-dom@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-policy-stax@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wss4j-ws-security-stax@3.0.3-1.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-jmail@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pg@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-pkix@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-prov@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-bouncycastle-util@1.78.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-sshd@2.12.1-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "product_id": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jasypt@1.9.3-4.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.4-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.4-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.4-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.4-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-caffeine@3.1.8-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j@0.8.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-dom@0.8.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-mime4j-storage@0.8.11-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-mail@2.0.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "product_id": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-java-classmate@1.5.1-3.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-mail@2.1.3-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-joda-time@2.12.7-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "product_id": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xml-security@3.0.4-1.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-failureaccess@1.0.2-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jsf-impl@4.0.7-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-atom-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-cdi@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-client@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-client-api@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-core@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-core-spi@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-crypto@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jackson2-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jaxb-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-jsapi@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-json-binding-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-json-p-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-multipart-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-rxjava2@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-validator-provider@6.2.7-2.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "product_id": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-yasson@3.0.3-3.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-stax2-api@4.2.2-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-buffer@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-dns@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-http@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-codec-socks@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-common@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-handler@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-handler-proxy@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-resolver@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-resolver-dns@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-classes-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-unix-common@4.1.108-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "product_id": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.15.0-6.redhat_00016.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "product_id": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-cli@1.4.0-2.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "product_id": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-angus-activation@2.0.1-3.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "product_id": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-asyncclient@4.1.5-3.redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-reactivex-rxjava@3.1.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.21.0-5.redhat_00052.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-api@2.1.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-websocket-client-api@2.1.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-xnio-transport@0.1.10-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-appclient@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-common@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ear@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-ejb@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-metadata-web@16.0.0-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-impl@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-core-jsf@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-ejb@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-jta@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-lite-extension-translator@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-weld-web@5.1.2-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-xjc-utils@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-boolean@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-bug986@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-dv@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-runtime@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product": { "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_id": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cxf-xjc-ts@4.0.0-5.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-core@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-profile-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-saml-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-saml-impl@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-security-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-security-impl@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-soap-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-impl@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xacml-saml-impl@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-api@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-opensaml-xmlsec-impl@4.2.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq@2.4.9-4.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-commons@2.4.9-4.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-core-client@2.4.9-4.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hornetq-jakarta-client@2.4.9-4.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-json-api@2.1.3-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-parsson@1.1.5-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-xml-bind-api@4.0.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.13-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.13-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "product_id": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-api@6.0.0-5.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-byte-buddy@1.14.18-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product_id": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava@33.0.0-1.jre_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product_id": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-guava-libraries@33.0.0-1.jre_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jandex@3.0.8-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "product": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "product_id": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-core@4.4.16-4.redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "product_id": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-beanutils@1.9.4-13.redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.3.0-2.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.3.0-2.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "product": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "product_id": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-httpcomponents-client@4.5.14-4.redhat_00012.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "product": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "product_id": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wsdl4j@1.6.3-5.redhat_00008.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-openjdk-orb@10.1.0-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-common-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-jdbc-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cachestore-remote@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-common-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-embedded-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-cdi-remote-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-client-hotrod-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-counter@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-clustered-lock@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-commons-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-component-annotations@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-core-jakarta@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-commons@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-spi@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-hibernate-cache-v62@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-objectfilter@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query-core@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-query-dsl@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-infinispan-remote-query-client@14.0.30-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.3-9.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.3-9.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.3-9.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.3-9.GA_redhat_00004.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-codemodel@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-core@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-jxc@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-runtime@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jaxb-xjc@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-relaxng-datatype@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-rngom@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-txw2@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-xsom@4.0.5-2.redhat_00001.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll@4.1.108-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product": { "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_id": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-netty-transport-native-epoll-debuginfo@4.1.108-1.Final_redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src" }, "product_reference": "eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src" }, "product_reference": "eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src" }, "product_reference": "eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src" }, "product_reference": "eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src" }, "product_reference": "eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src" }, "product_reference": "eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src" }, "product_reference": "eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch" }, "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src" }, "product_reference": "eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch" }, "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src" }, "product_reference": "eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src" }, "product_reference": "eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src" }, "product_reference": "eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src" }, "product_reference": "eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src" }, "product_reference": "eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch" }, "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src" }, "product_reference": "eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch" }, "product_reference": "eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src" }, "product_reference": "eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src" }, "product_reference": "eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch" }, "product_reference": "eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src" }, "product_reference": "eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5479" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" }, { "cve": "CVE-2024-29025", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2272907" } ], "notes": [ { "category": "description", "text": "A flaw was found in the io.netty:netty-codec-http package. Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling issues due to the accumulation of data in the HttpPostRequestDecoder. The decoder cumulates bytes in the undecodedChunk buffer until it can decode a field, allowing data to accumulate without limits. This flaw allows an attacker to cause a denial of service by sending a chunked post consisting of many small fields that will be accumulated in the bodyListHttpData list.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty-codec-http: Allocation of Resources Without Limits or Throttling", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in io.netty:netty-codec-http, allowing for Allocation of Resources Without Limits or Throttling issues, is assessed as moderate severity due to its potential impact on system availability and performance. By exploiting the flaw in HttpPostRequestDecoder, an attacker can craft chunked POST requests with numerous small fields, causing excessive accumulation of data in memory buffers. This unrestricted accumulation can lead to significant memory consumption on the server, potentially exhausting available resources and resulting in denial of service (DoS) conditions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29025" }, { "category": "external", "summary": "RHBZ#2272907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272907" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29025" }, { "category": "external", "summary": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3", "url": "https://gist.github.com/vietj/f558b8ea81ec6505f1e9a6ca283c9ae3" }, { "category": "external", "summary": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c", "url": "https://github.com/netty/netty/commit/0d0c6ed782d13d423586ad0c71737b2c7d02058c" }, { "category": "external", "summary": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v", "url": "https://github.com/netty/netty/security/advisories/GHSA-5jpm-x58v-624v" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812", "url": "https://security.snyk.io/vuln/SNYK-JAVA-IONETTY-6483812" } ], "release_date": "2024-03-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5479" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "netty-codec-http: Allocation of Resources Without Limits or Throttling" }, { "cve": "CVE-2024-29857", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293028" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Bouncy Castle. An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java). Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29857" }, { "category": "external", "summary": "RHBZ#2293028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29857" } ], "release_date": "2024-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle: Importing an EC certificate with crafted F2m parameters may lead to Denial of Service" }, { "acknowledgments": [ { "names": [ "Hubert Kario" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2024-30171", "cwe": { "id": "CWE-208", "name": "Observable Timing Discrepancy" }, "discovery_date": "2024-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2276360" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java cryptography APIs. Affected versions of the org.bouncycastle:bcprov-jdk18on package are vulnerable to Observable Timing Discrepancy via the PKCS#1 1.5 and OAEP decryption process (a.k.a. Marvin Attack). An attacker can recover cipher-texts via a side-channel attack by exploiting the Marvin security flaw. The PKCS#1 1.5 attack vector leaks data via javax.crypto.Cipher exceptions and the OAEP interface vector leaks via the bit size of the decrypted data.", "title": "Vulnerability description" }, { "category": "summary", "text": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30171" }, { "category": "external", "summary": "RHBZ#2276360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2276360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30171" }, { "category": "external", "summary": "https://people.redhat.com/~hkario/marvin/", "url": "https://people.redhat.com/~hkario/marvin/" } ], "release_date": "2024-04-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5479" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack)" }, { "cve": "CVE-2024-30172", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-06-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2293025" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Bouncy Castle Java Cryptography APIs. Affected versions of this package are vulnerable to an Infinite loop issue in ED25519 verification in the ScalarUtil class. This flaw allows an attacker to send a malicious signature and public key to trigger a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "known_not_affected": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.21.0-5.redhat_00052.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.21.0-5.redhat_00052.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-0:2.0.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-angus-activation-0:2.0.1-3.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-angus-mail-0:2.0.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-beanutils-0:1.9.4-13.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-cli-0:1.4.0-2.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.15.0-6.redhat_00016.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-xjc-utils-0:4.0.0-5.redhat_00003.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-0:0.8.11-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-mime4j-dom-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-mime4j-storage-0:0.8.11-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-sshd-0:2.12.1-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-byte-buddy-0:1.14.18-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-caffeine-0:3.1.8-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-codemodel-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-boolean-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-bug986-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-dv-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-runtime-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cxf-xjc-ts-0:4.0.0-5.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.3.0-2.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.0-2.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-failureaccess-0:1.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-guava-libraries-0:33.0.0-1.jre_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hal-console-0:3.6.19-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-0:2.4.9-4.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hornetq-commons-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-core-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hornetq-jakarta-client-0:2.4.9-4.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-asyncclient-0:4.1.5-3.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-client-0:4.5.14-4.redhat_00012.1.el8eap.src", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-httpcomponents-core-0:4.4.16-4.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-0:14.0.30-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-jdbc-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cachestore-remote-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-common-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-embedded-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-cdi-remote-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-client-hotrod-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-counter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-clustered-lock-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-commons-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-component-annotations-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-core-jakarta-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-commons-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-spi-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-hibernate-cache-v62-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-objectfilter-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-core-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-query-dsl-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-infinispan-remote-query-client-0:14.0.30-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-json-api-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-mail-0:2.1.3-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-api-0:6.0.0-5.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-0:2.1.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-websocket-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-websocket-client-api-0:2.1.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-xml-bind-api-0:4.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jandex-0:3.0.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jasypt-0:1.9.3-4.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-java-classmate-0:1.5.1-3.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-0:4.0.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jaxb-core-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-jxc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-runtime-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jaxb-xjc-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-0:16.0.0-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-metadata-appclient-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-common-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ear-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-ejb-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-metadata-web-0:16.0.0-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-openjdk-orb-0:10.1.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jbossws-cxf-0:7.1.0-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-joda-time-0:2.12.7-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jsf-impl-0:4.0.7-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-mod_cluster-0:2.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-neethi-0:3.2.0-1.redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-buffer-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-http-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-codec-socks-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-handler-proxy-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-resolver-dns-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-classes-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-epoll-debuginfo-0:4.1.108-1.Final_redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-netty-transport-native-unix-common-0:4.1.108-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-netty-xnio-transport-0:0.1.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-0:4.2.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-opensaml-core-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-profile-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-security-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-soap-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xacml-saml-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-api-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-opensaml-xmlsec-impl-0:4.2.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-parsson-0:1.1.5-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-reactivex-rxjava-0:3.1.8-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-relaxng-datatype-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-0:6.2.7-2.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-atom-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-cdi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-client-api-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-core-spi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-crypto-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jackson2-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jaxb-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-jsapi-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-binding-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-json-p-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-multipart-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-rxjava2-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-validator-provider-0:6.2.7-2.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-rngom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.13-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.13-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-stax2-api-0:4.2.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-txw2-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-velocity-0:2.3.0-3.redhat_00009.1.el8eap.src", "8Base-JBEAP-8.0:eap8-velocity-engine-core-0:2.3.0-3.redhat_00009.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-0:5.1.2-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-weld-core-impl-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-core-jsf-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-ejb-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-jta-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-lite-extension-translator-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-weld-web-0:5.1.2-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.3-9.GA_redhat_00004.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-0:1.3.0-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-discovery-client-0:1.3.0-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-elytron-0:2.2.6-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-elytron-tool-0:2.2.6-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.3-9.GA_redhat_00004.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wsdl4j-0:1.6.3-5.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-0:3.0.3-1.redhat_00008.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wss4j-bindings-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-policy-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-common-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-dom-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-policy-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wss4j-ws-security-stax-0:3.0.3-1.redhat_00008.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-xml-security-0:3.0.4-1.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-xsom-0:4.0.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-yasson-0:3.0.3-3.redhat_00002.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-30172" }, { "category": "external", "summary": "RHBZ#2293025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-30172" }, { "category": "external", "summary": "https://www.bouncycastle.org/latest_releases.html", "url": "https://www.bouncycastle.org/latest_releases.html" } ], "release_date": "2024-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-08-15T20:11:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:5479" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-0:1.78.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-bouncycastle-jmail-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pg-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-pkix-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-prov-0:1.78.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-bouncycastle-util-0:1.78.1-1.redhat_00001.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "org.bouncycastle:bcprov-jdk18on: Infinite loop in ED25519 verification in the ScalarUtil class" } ] }
rhsa-2024_3563
Vulnerability from csaf_redhat
Published
2024-06-03 17:10
Modified
2024-11-06 15:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)
* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)
* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.17 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.16, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.17 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.4.z] (CVE-2024-28752)\n\n* eap: JBoss EAP: wildfly-elytron has a SSRF security issue [eap-7.4.z] (CVE-2024-1233)\n\n* datatables.net: contents of array not escaped by HTML escape entities function [eap-7.4.z] (CVE-2021-23445)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3563", "url": "https://access.redhat.com/errata/RHSA-2024:3563" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4", "url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=7.4" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/" }, { "category": "external", "summary": "2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "JBEAP-25637", "url": "https://issues.redhat.com/browse/JBEAP-25637" }, { "category": "external", "summary": "JBEAP-25786", "url": "https://issues.redhat.com/browse/JBEAP-25786" }, { "category": "external", "summary": "JBEAP-26406", "url": "https://issues.redhat.com/browse/JBEAP-26406" }, { "category": "external", "summary": "JBEAP-26680", "url": "https://issues.redhat.com/browse/JBEAP-26680" }, { "category": "external", "summary": "JBEAP-26692", "url": "https://issues.redhat.com/browse/JBEAP-26692" }, { "category": "external", "summary": "JBEAP-26705", "url": "https://issues.redhat.com/browse/JBEAP-26705" }, { "category": "external", "summary": "JBEAP-26718", "url": "https://issues.redhat.com/browse/JBEAP-26718" }, { "category": "external", "summary": "JBEAP-26782", "url": "https://issues.redhat.com/browse/JBEAP-26782" }, { "category": "external", "summary": "JBEAP-26815", "url": "https://issues.redhat.com/browse/JBEAP-26815" }, { "category": "external", "summary": "JBEAP-26824", "url": "https://issues.redhat.com/browse/JBEAP-26824" }, { "category": "external", "summary": "JBEAP-26828", "url": "https://issues.redhat.com/browse/JBEAP-26828" }, { "category": "external", "summary": "JBEAP-26922", "url": "https://issues.redhat.com/browse/JBEAP-26922" }, { "category": "external", "summary": "JBEAP-26944", "url": "https://issues.redhat.com/browse/JBEAP-26944" }, { "category": "external", "summary": "JBEAP-26959", "url": "https://issues.redhat.com/browse/JBEAP-26959" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3563.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.17 Security update", "tracking": { "current_release_date": "2024-11-06T15:08:55+00:00", "generator": { "date": "2024-11-06T15:08:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3563", "initial_release_date": "2024-06-03T17:10:14+00:00", "revision_history": [ { "date": "2024-06-03T17:10:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-03T17:10:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T15:08:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23445", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2021-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257732" } ], "notes": [ { "category": "description", "text": "An improper neutralization of input vulnerability was found in datatables.net. If an array is passed to the HTML escape entities function, it does not have its contents escaped, possibly leading to cross site scripting (XSS).", "title": "Vulnerability description" }, { "category": "summary", "text": "datatables.net: contents of array not escaped by HTML escape entities function", "title": "Vulnerability summary" }, { "category": "other", "text": "The improper neutralization of input vulnerability in DataTables.net is considered a moderate severity issue because, while it allows for potential cross-site scripting (XSS) attacks, it requires specific conditions to be exploited effectively. An attacker must have the ability to inject malicious input into the system, and the application must pass this input to the HTML escape entities function without proper validation. Although XSS can lead to significant security risks, such as session hijacking and data theft, the impact is somewhat mitigated by the necessity of these preconditions. Moreover, this vulnerability does not compromise the underlying server or database directly, limiting its scope primarily to client-side exploitation.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23445" }, { "category": "external", "summary": "RHBZ#2257732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23445" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23445" }, { "category": "external", "summary": "https://cdn.datatables.net/1.11.3/", "url": "https://cdn.datatables.net/1.11.3/" } ], "release_date": "2021-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:10:14+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3563" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "datatables.net: contents of array not escaped by HTML escape entities function" }, { "acknowledgments": [ { "names": [ "Jingcheng Yang and Jianjun Chen from Sichuan University and Zhongguancun Lab" ] } ], "cve": "CVE-2024-1233", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-02-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2262849" } ], "notes": [ { "category": "description", "text": "A flaw was found in` JwtValidator.resolvePublicKey` in JBoss EAP, where the validator checks jku and sends a HTTP request. During this process, no whitelisting or other filtering behavior is performed on the destination URL address, which may result in a server-side request forgery (SSRF) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: wildfly-elytron has a SSRF security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "The SSRF vulnerability in JwtValidator.resolvePublicKey is considered a moderate severity issue due to its potential to allow unauthorized internal network access and exposure of sensitive information, albeit with certain constraints. The vulnerability leverages the absence of URL whitelisting or filtering when resolving the jku header, which can be exploited to make HTTP requests to arbitrary URLs. While the immediate impact might not directly compromise sensitive data or system integrity, it opens a pathway for attackers to discover and interact with internal services, potentially leading to further exploitation. The exploitation complexity and the need for an attacker to craft a malicious JWT token mitigate the severity to a moderate level, as it requires a certain degree of knowledge and capability to execute effectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1233" }, { "category": "external", "summary": "RHBZ#2262849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1233", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1233" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1233" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5", "url": "https://github.com/advisories/GHSA-v4mm-q8fv-r2w5" }, { "category": "external", "summary": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523", "url": "https://github.com/wildfly/wildfly/pull/17812/commits/0c02350bc0d84287bed46e7c32f90b36e50d3523" }, { "category": "external", "summary": "https://issues.redhat.com/browse/WFLY-19226", "url": "https://issues.redhat.com/browse/WFLY-19226" } ], "release_date": "2024-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:10:14+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3563" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: wildfly-elytron has a SSRF security issue" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-03T17:10:14+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied.\nAlso, back up your existing installation, including all applications, configuration files, databases and database settings.\nFor details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3563" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
ghsa-qmgx-j96g-4428
Vulnerability from github
Published
2024-03-15 12:30
Modified
2024-08-02 15:38
Severity ?
9.3 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
9.3 (Critical) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
Summary
SSRF vulnerability using the Aegis DataBinding in Apache CXF
Details
A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.5.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-core" }, "ranges": [ { "events": [ { "introduced": "3.6.0" }, { "fixed": "3.6.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.apache.cxf:cxf-core" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.0.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-28752" ], "database_specific": { "cwe_ids": [ "CWE-918" ], "github_reviewed": true, "github_reviewed_at": "2024-03-15T19:43:50Z", "nvd_published_at": "2024-03-15T11:15:09Z", "severity": "CRITICAL" }, "details": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\n\n", "id": "GHSA-qmgx-j96g-4428", "modified": "2024-08-02T15:38:23Z", "published": "2024-03-15T12:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "type": "WEB", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "type": "PACKAGE", "url": "https://github.com/apache/cxf" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240517-0001" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/03/14/3" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N", "type": "CVSS_V4" } ], "summary": "SSRF vulnerability using the Aegis DataBinding in Apache CXF" }
wid-sec-w-2024-0642
Vulnerability from csaf_certbund
Published
2024-03-14 23:00
Modified
2024-06-12 22:00
Summary
Apache CXF: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Apache CXF ist ein Open Source-Web Service-Framework.
Angriff
Ein entfernter Angreifer kann eine Schwachstelle in Apache CXF ausnutzen, um Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Apache CXF ist ein Open Source-Web Service-Framework.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann eine Schwachstelle in Apache CXF ausnutzen, um Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0642 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0642.json" }, { "category": "self", "summary": "WID-SEC-2024-0642 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0642" }, { "category": "external", "summary": "Apache CXF Security Advisory vom 2024-03-14", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt?version=2\u0026modificationDate=1710431346000\u0026api=v2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1948 vom 2024-04-22", "url": "https://access.redhat.com/errata/RHSA-2024:1948" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2852 vom 2024-05-15", "url": "https://access.redhat.com/errata/RHSA-2024:2852" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2834 vom 2024-05-16", "url": "https://access.redhat.com/errata/RHSA-2024:2834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3563 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3563" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3559 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3559" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3560 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3560" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3561 vom 2024-06-03", "url": "https://access.redhat.com/errata/RHSA-2024:3561" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3708 vom 2024-06-06", "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "external", "summary": "PDFreactor 11 Hotfix Release vom 2024-06-13", "url": "https://www.pdfreactor.com/pdfreactor-11-hotfix-release-11-6-12-now-available/" } ], "source_lang": "en-US", "title": "Apache CXF: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen", "tracking": { "current_release_date": "2024-06-12T22:00:00.000+00:00", "generator": { "date": "2024-06-13T10:06:11.742+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0642", "initial_release_date": "2024-03-14T23:00:00.000+00:00", "revision_history": [ { "date": "2024-03-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-22T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-14T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-06T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-12T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c4.0.4", "product": { "name": "Apache CXF \u003c4.0.4", "product_id": "T033504", "product_identification_helper": { "cpe": "cpe:/a:apache:cxf:4.0.4" } } }, { "category": "product_version_range", "name": "\u003c3.6.3", "product": { "name": "Apache CXF \u003c3.6.3", "product_id": "T033505", "product_identification_helper": { "cpe": "cpe:/a:apache:cxf:3.6.3" } } }, { "category": "product_version_range", "name": "\u003c3.5.8", "product": { "name": "Apache CXF \u003c3.5.8", "product_id": "T033506", "product_identification_helper": { "cpe": "cpe:/a:apache:cxf:3.5.8" } } } ], "category": "product_name", "name": "CXF" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c11.6.12", "product": { "name": "RealObjects PDFreactor \u003c11.6.12", "product_id": "T035425", "product_identification_helper": { "cpe": "cpe:/a:realobjects:pdfreactor:11.6.12" } } } ], "category": "product_name", "name": "PDFreactor" } ], "category": "vendor", "name": "RealObjects" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version", "name": "Camel Extensions for Quarkus 1", "product": { "name": "Red Hat Integration Camel Extensions for Quarkus 1", "product_id": "T026453", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:camel_extensions_for_quarkus_1" } } }, { "category": "product_version", "name": "Camel for Spring Boot 1", "product": { "name": "Red Hat Integration Camel for Spring Boot 1", "product_id": "T035240", "product_identification_helper": { "cpe": "cpe:/a:redhat:integration:camel_for_spring_boot_1" } } } ], "category": "product_name", "name": "Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28752", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Apache CXF. Diese besteht aufgrund von Server Side Request Forgery Fehlern bei Webservices, die mindestens einen Parameter beliebigen Typs annehmen. Ein entfernter Angreifer kann diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T035425", "67646", "T035240", "T026453" ] }, "release_date": "2024-03-14T23:00:00Z", "title": "CVE-2024-28752" } ] }
gsd-2024-28752
Vulnerability from gsd
Modified
2024-03-09 06:02
Details
A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.
Aliases
{ "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2024-28752" ], "details": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\n\n", "id": "GSD-2024-28752", "modified": "2024-03-09T06:02:28.608868Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2024-28752", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache CXF", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "4.0.4, 3.6.3, 3.5.8" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "credits": [ { "lang": "en", "value": "Tobias S. Fink" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-918", "lang": "eng", "value": "CWE-918 Server-Side Request Forgery (SSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "refsource": "MISC", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" } ] }, "source": { "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "cve": { "descriptions": [ { "lang": "en", "value": "A SSRF vulnerability using the Aegis DataBinding in versions of Apache CXF before 4.0.4, 3.6.3 and 3.5.8 allows an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type. Users of other data bindings (including the default databinding) are not impacted.\n\n" }, { "lang": "es", "value": "Una vulnerabilidad SSRF que utiliza Aegis DataBinding en versiones de Apache CXF anteriores a 4.0.4, 3.6.3 y 3.5.8 permite a un atacante realizar ataques de estilo SSRF en servicios web que toman al menos un par\u00e1metro de cualquier tipo. Los usuarios de otros enlaces de datos (incluido el enlace de datos predeterminado) no se ven afectados." } ], "id": "CVE-2024-28752", "lastModified": "2024-03-15T12:53:06.423", "metrics": {}, "published": "2024-03-15T11:15:09.220", "references": [ { "source": "security@apache.org", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" } ], "sourceIdentifier": "security@apache.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-918" } ], "source": "security@apache.org", "type": "Primary" } ] } } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.