rhsa-2009_1649
Vulnerability from csaf_redhat
Published
2009-12-09 23:51
Modified
2024-09-15 18:12
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update

Notes

Topic
Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix multiple security issues, several bugs, and add enhancements are now available for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP07. This update has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
JBoss Enterprise Application Platform is the market leading platform for innovative and scalable Java applications; integrating the JBoss Application Server, with JBoss Hibernate and JBoss Seam into a complete, simple enterprise solution. This release of JBEAP for Red Hat Enterprise Linux 5 serves as a replacement to JBEAP 4.3.0.CP06. These updated packages include bug fixes and enhancements which are detailed in the Release Notes, available shortly from: http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/ The following security issues are also fixed with this release: A missing check for the recommended minimum length of the truncated form of HMAC-based XML signatures was found in xml-security. An attacker could use this flaw to create a specially-crafted XML file that forges an XML signature, allowing the attacker to bypass authentication that is based on the XML Signature specification. (CVE-2009-0217) Swatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss Application Server Web Console. An attacker could use these flaws to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user's browser session. (CVE-2009-2405) A flaw was found in the way the Apache Xerces2 Java Parser processed the SYSTEM identifier in DTDs. A remote attacker could provide a specially-crafted XML file, which once parsed by an application using the Apache Xerces2 Java Parser, would lead to a denial of service (application hang due to excessive CPU use). (CVE-2009-2625) An information leak flaw was found in the twiddle command line client. The JMX password was logged in plain text to "twiddle.log". (CVE-2009-3554) An XSS flaw was found in the JMX Console. An attacker could use this flaw to present misleading data to an authenticated user, or execute arbitrary scripting code in the context of the authenticated user's browser session. (CVE-2009-1380) Warning: Before applying this update, please backup the JBEAP "server/[configuration]/deploy/" directory, and any other customized configuration files. All users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated JBoss Enterprise Application Platform (JBEAP) 4.3 packages that fix\nmultiple security issues, several bugs, and add enhancements are now\navailable for Red Hat Enterprise Linux 5 as JBEAP 4.3.0.CP07.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Application Platform is the market leading platform for\ninnovative and scalable Java applications; integrating the JBoss\nApplication Server, with JBoss Hibernate and JBoss Seam into a complete,\nsimple enterprise solution.\n\nThis release of JBEAP for Red Hat Enterprise Linux 5 serves as a\nreplacement to JBEAP 4.3.0.CP06.\n\nThese updated packages include bug fixes and enhancements which are\ndetailed in the Release Notes, available shortly from:\nhttp://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/\n\nThe following security issues are also fixed with this release:\n\nA missing check for the recommended minimum length of the truncated form of\nHMAC-based XML signatures was found in xml-security. An attacker could use\nthis flaw to create a specially-crafted XML file that forges an XML\nsignature, allowing the attacker to bypass authentication that is based on\nthe XML Signature specification. (CVE-2009-0217)\n\nSwatej Kumar discovered cross-site scripting (XSS) flaws in the JBoss\nApplication Server Web Console. An attacker could use these flaws to\npresent misleading data to an authenticated user, or execute arbitrary\nscripting code in the context of the authenticated user\u0027s browser session.\n(CVE-2009-2405)\n\nA flaw was found in the way the Apache Xerces2 Java Parser processed the\nSYSTEM identifier in DTDs. A remote attacker could provide a\nspecially-crafted XML file, which once parsed by an application using the\nApache Xerces2 Java Parser, would lead to a denial of service (application\nhang due to excessive CPU use). (CVE-2009-2625)\n\nAn information leak flaw was found in the twiddle command line client. The\nJMX password was logged in plain text to \"twiddle.log\". (CVE-2009-3554)\n\nAn XSS flaw was found in the JMX Console. An attacker could use this flaw\nto present misleading data to an authenticated user, or execute arbitrary\nscripting code in the context of the authenticated user\u0027s browser session.\n(CVE-2009-1380)\n\nWarning: Before applying this update, please backup the JBEAP\n\"server/[configuration]/deploy/\" directory, and any other customized\nconfiguration files.\n\nAll users of JBEAP 4.3 on Red Hat Enterprise Linux 5 are advised to upgrade\nto these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1649",
        "url": "https://access.redhat.com/errata/RHSA-2009:1649"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/",
        "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/"
      },
      {
        "category": "external",
        "summary": "510023",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
      },
      {
        "category": "external",
        "summary": "511224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511224"
      },
      {
        "category": "external",
        "summary": "511915",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915"
      },
      {
        "category": "external",
        "summary": "512921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
      },
      {
        "category": "external",
        "summary": "532113",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532113"
      },
      {
        "category": "external",
        "summary": "539495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539495"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_1649.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 4.3.0.CP07 update",
    "tracking": {
      "current_release_date": "2024-09-15T18:12:06+00:00",
      "generator": {
        "date": "2024-09-15T18:12:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:1649",
      "initial_release_date": "2009-12-09T23:51:00+00:00",
      "revision_history": [
        {
          "date": "2009-12-09T23:51:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-12-09T18:51:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:12:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-4.3.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jgroups-1:2.4.7-1.ep1.el5.src",
                "product": {
                  "name": "jgroups-1:2.4.7-1.ep1.el5.src",
                  "product_id": "jgroups-1:2.4.7-1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.4.7-1.ep1.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
                "product": {
                  "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
                  "product_id": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb@2.3.0-1jpp.ep1.9.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
                "product": {
                  "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
                  "product_id": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-3.SP1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
                "product": {
                  "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
                  "product_id": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
                "product": {
                  "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
                  "product_id": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.11GA_CP02.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
                "product": {
                  "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
                  "product_id": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-3.SP3_CP09.4.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
                "product": {
                  "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
                  "product_id": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP08.1jpp.ep1.1.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
                "product": {
                  "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
                  "product_id": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP12.0jpp.ep1.2.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
                  "product_id": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.12.patch03.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
                  "product_id": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-2.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
                  "product_id": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP05.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
                  "product_id": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP05.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
                "product": {
                  "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
                  "product_id": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@2.0.1-4.SP2_CP07.2.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
                "product": {
                  "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
                  "product_id": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.5.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
                "product": {
                  "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
                  "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
                "product": {
                  "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
                  "product_id": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-6.GA_CP07.ep1.3.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
                "product": {
                  "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
                  "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
                "product": {
                  "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
                  "product_id": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-common@1.2.1-0jpp.ep1.3.el5.1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
                "product": {
                  "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
                  "product_id": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aop@1.5.5-3.CP04.2.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jcommon-0:1.0.16-1.1.ep1.el5.src",
                "product": {
                  "name": "jcommon-0:1.0.16-1.1.ep1.el5.src",
                  "product_id": "jcommon-0:1.0.16-1.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jcommon@1.0.16-1.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
                "product": {
                  "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
                  "product_id": "jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jfreechart@1.0.13-2.3.1.ep1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
                "product": {
                  "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
                  "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.18.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src",
                "product": {
                  "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src",
                  "product_id": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.3.0-1.3.patch01.ep1.2.1.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
                "product": {
                  "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
                  "product_id": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-6.GA_CP07.4.2.ep1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jgroups-1:2.4.7-1.ep1.el5.noarch",
                "product": {
                  "name": "jgroups-1:2.4.7-1.ep1.el5.noarch",
                  "product_id": "jgroups-1:2.4.7-1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.4.7-1.ep1.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
                "product": {
                  "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
                  "product_id": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb@2.3.0-1jpp.ep1.9.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
                "product": {
                  "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
                  "product_id": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.2.3-3.SP1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                "product": {
                  "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                  "product_id": "hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-javadoc@3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                "product": {
                  "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                  "product_id": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3@3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                  "product_id": "hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations-javadoc@3.3.1-1.11GA_CP02.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                  "product_id": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-annotations@3.3.1-1.11GA_CP02.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
                "product": {
                  "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
                  "product_id": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.0-3.SP3_CP09.4.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
                "product": {
                  "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
                  "product_id": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.2.3-1.SP5_CP08.1jpp.ep1.1.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
                "product": {
                  "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
                  "product_id": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.0.0-6.CP12.0jpp.ep1.2.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                "product": {
                  "name": "glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                  "product_id": "glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-javadoc@2.1.4-1.12.patch03.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                  "product_id": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.4-1.12.patch03.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
                  "product_id": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-2.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
                  "product_id": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.0.0-2.GA_CP05.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
                  "product_id": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@2.0.1-1.GA_CP05.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                  "product_id": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@2.0.1-4.SP2_CP07.2.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                "product": {
                  "name": "jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                  "product_id": "jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-native42@2.0.1-4.SP2_CP07.2.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
                  "product_id": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager@3.3.2-2.5.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
                "product": {
                  "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
                  "product_id": "hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate3-entitymanager-javadoc@3.3.2-2.5.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                "product": {
                  "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                  "product_id": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam-docs@1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                "product": {
                  "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                  "product_id": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam@1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                "product": {
                  "name": "rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                  "product_id": "rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs-examples@4.3.0-6.GA_CP07.ep1.3.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                "product": {
                  "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                  "product_id": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@4.3.0-6.GA_CP07.ep1.3.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
                "product": {
                  "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
                  "product_id": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/quartz@1.5.2-1jpp.patch01.ep1.4.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
                "product": {
                  "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
                  "product_id": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-common@1.2.1-0jpp.ep1.3.el5.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
                "product": {
                  "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
                  "product_id": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aop@1.5.5-3.CP04.2.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jcommon-0:1.0.16-1.1.ep1.el5.noarch",
                "product": {
                  "name": "jcommon-0:1.0.16-1.1.ep1.el5.noarch",
                  "product_id": "jcommon-0:1.0.16-1.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jcommon@1.0.16-1.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
                "product": {
                  "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
                  "product_id": "jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jfreechart@1.0.13-2.3.1.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
                "product": {
                  "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
                  "product_id": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.0.2.FP-1.ep1.18.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
                "product": {
                  "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
                  "product_id": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.0.2.FP-1.ep1.18.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
                "product": {
                  "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
                  "product_id": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.3.0-1.3.patch01.ep1.2.1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_id": "jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-client@4.3.0-6.GA_CP07.4.2.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_id": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@4.3.0-6.GA_CP07.4.2.ep1.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                "product": {
                  "name": "jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_id": "jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-4.3.0.GA_CP07-bin@4.3.0-6.GA_CP07.4.2.ep1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch"
        },
        "product_reference": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src"
        },
        "product_reference": "glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch"
        },
        "product_reference": "glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch"
        },
        "product_reference": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src"
        },
        "product_reference": "hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src"
        },
        "product_reference": "hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src"
        },
        "product_reference": "hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch"
        },
        "product_reference": "hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch"
        },
        "product_reference": "hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch"
        },
        "product_reference": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src"
        },
        "product_reference": "jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch"
        },
        "product_reference": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src"
        },
        "product_reference": "jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch"
        },
        "product_reference": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src"
        },
        "product_reference": "jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch"
        },
        "product_reference": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src"
        },
        "product_reference": "jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch"
        },
        "product_reference": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src"
        },
        "product_reference": "jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch"
        },
        "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src"
        },
        "product_reference": "jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch"
        },
        "product_reference": "jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch"
        },
        "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src"
        },
        "product_reference": "jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch"
        },
        "product_reference": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src"
        },
        "product_reference": "jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch"
        },
        "product_reference": "jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch"
        },
        "product_reference": "jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch"
        },
        "product_reference": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src"
        },
        "product_reference": "jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch"
        },
        "product_reference": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src"
        },
        "product_reference": "jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src"
        },
        "product_reference": "jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src"
        },
        "product_reference": "jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src"
        },
        "product_reference": "jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch"
        },
        "product_reference": "jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jcommon-0:1.0.16-1.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch"
        },
        "product_reference": "jcommon-0:1.0.16-1.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jcommon-0:1.0.16-1.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src"
        },
        "product_reference": "jcommon-0:1.0.16-1.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch"
        },
        "product_reference": "jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jfreechart-0:1.0.13-2.3.1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src"
        },
        "product_reference": "jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.4.7-1.ep1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch"
        },
        "product_reference": "jgroups-1:2.4.7-1.ep1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.4.7-1.ep1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src"
        },
        "product_reference": "jgroups-1:2.4.7-1.ep1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch"
        },
        "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src"
        },
        "product_reference": "quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch"
        },
        "product_reference": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src"
        },
        "product_reference": "rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch"
        },
        "product_reference": "rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch"
        },
        "product_reference": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src as a component of Red Hat JBoss Enterprise Application Platform 4.3.0 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        },
        "product_reference": "xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-4.3.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-0217",
      "discovery_date": "2009-07-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511915"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The design of the W3C XML Signature Syntax and Processing (XMLDsig) recommendation, as implemented in products including (1) the Oracle Security Developer Tools component in Oracle Application Server 10.1.2.3, 10.1.3.4, and 10.1.4.3IM; (2) the WebLogic Server component in BEA Product Suite 10.3, 10.0 MP1, 9.2 MP3, 9.1, 9.0, and 8.1 SP6; (3) Mono before 2.4.2.2; (4) XML Security Library before 1.2.12; (5) IBM WebSphere Application Server Versions 6.0 through 6.0.2.33, 6.1 through 6.1.0.23, and 7.0 through 7.0.0.1; (6) Sun JDK and JRE Update 14 and earlier; (7) Microsoft .NET Framework 3.0 through 3.0 SP2, 3.5, and 4.0; and other products uses a parameter that defines an HMAC truncation length (HMACOutputLength) but does not require a minimum for this length, which allows attackers to spoof HMAC-based signatures and bypass authentication by specifying a truncation length with a small number of bits.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0217"
        },
        {
          "category": "external",
          "summary": "RHBZ#511915",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511915"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0217",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0217"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0217",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0217"
        }
      ],
      "release_date": "2009-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xml-security-1.3.0-1jpp.ep1.*: XMLDsig HMAC-based signatures spoofing and authentication bypass"
    },
    {
      "cve": "CVE-2009-1380",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2009-05-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511224"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Cross-site scripting (XSS) vulnerability in JMX-Console in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP08 and 4.3 before 4.3.0.CP07 allows remote attackers to inject arbitrary web script or HTML via the filter parameter, related to the key property and the position of quote and colon characters.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jbossas JMX-Console cross-site-scripting in filter parameter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1380"
        },
        {
          "category": "external",
          "summary": "RHBZ#511224",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511224"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1380",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1380"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1380",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1380"
        }
      ],
      "release_date": "2009-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "jbossas JMX-Console cross-site-scripting in filter parameter"
    },
    {
      "cve": "CVE-2009-2405",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2009-07-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "510023"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Multiple cross-site scripting (XSS) vulnerabilities in the Web Console in the Application Server in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2.0 before 4.2.0.CP08, 4.2.2GA, 4.3 before 4.3.0.CP07, and 5.1.0GA allow remote attackers to inject arbitrary web script or HTML via the (1) monitorName, (2) objectName, (3) attribute, or (4) period parameter to createSnapshot.jsp, or the (5) monitorName, (6) objectName, (7) attribute, (8) threshold, (9) period, or (10) enabled parameter to createThresholdMonitor.jsp.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JBoss Application Server Web Console XSS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw does not affect Red Hat JBoss Enterprise Application Platform 5 or 6. Older versions of the community JBoss Application Server 5.x may be affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2405"
        },
        {
          "category": "external",
          "summary": "RHBZ#510023",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2405",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2405"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2405",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2405"
        }
      ],
      "release_date": "2009-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JBoss Application Server Web Console XSS"
    },
    {
      "cve": "CVE-2009-2625",
      "discovery_date": "2009-07-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512921"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as demonstrated by the Codenomicon XML fuzzing framework.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: XML parsing Denial-Of-Service (6845701)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "RHBZ#512921",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2625",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2625"
        }
      ],
      "release_date": "2009-08-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: XML parsing Denial-Of-Service (6845701)"
    },
    {
      "cve": "CVE-2009-3554",
      "discovery_date": "2009-10-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "539495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Twiddle in Red Hat JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP08 and 4.3 before 4.3.0.CP07 writes the JMX password, and other command-line arguments, to the twiddle.log file, which allows local users to obtain sensitive information by reading this file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JBoss EAP Twiddle logs the JMX password",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
          "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
          "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
          "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
          "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
          "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
          "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3554"
        },
        {
          "category": "external",
          "summary": "RHBZ#539495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3554",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3554"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3554",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3554"
        }
      ],
      "release_date": "2009-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1649"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-0:2.1.4-1.12.patch03.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:glassfish-jaxb-javadoc-0:2.1.4-1.12.patch03.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:glassfish-jsf-0:1.2_13-2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-0:3.3.1-1.11GA_CP02.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-annotations-javadoc-0:3.3.1-1.11GA_CP02.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-0:3.3.2-2.5.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:hibernate3-entitymanager-javadoc-0:3.3.2-2.5.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:hibernate3-javadoc-1:3.2.4-1.SP1_CP09.0jpp.ep1.2.4.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jacorb-0:2.3.0-1jpp.ep1.9.1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-aop-0:1.5.5-3.CP04.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-common-0:1.2.1-0jpp.ep1.3.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-messaging-0:1.4.0-3.SP3_CP09.4.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-remoting-0:2.2.3-3.SP1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.src",
            "5Server-JBEAP-4.3.0:jboss-seam-docs-0:1.2.1-3.JBPAPP_4_3_0_GA.ep1.12.el5.1.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jboss-seam2-0:2.0.2.FP-1.ep1.18.el5.src",
            "5Server-JBEAP-4.3.0:jboss-seam2-docs-0:2.0.2.FP-1.ep1.18.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-0:4.3.0-6.GA_CP07.4.2.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossas-4.3.0.GA_CP07-bin-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossas-client-0:4.3.0-6.GA_CP07.4.2.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossts-1:4.2.3-1.SP5_CP08.1jpp.ep1.1.el5.src",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossweb-0:2.0.0-6.CP12.0jpp.ep1.2.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-common-0:1.0.0-2.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jbossws-framework-0:2.0.1-1.GA_CP05.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jbossws-native42-0:2.0.1-4.SP2_CP07.2.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jcommon-0:1.0.16-1.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jfreechart-0:1.0.13-2.3.1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.noarch",
            "5Server-JBEAP-4.3.0:jgroups-1:2.4.7-1.ep1.el5.src",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.noarch",
            "5Server-JBEAP-4.3.0:quartz-0:1.5.2-1jpp.patch01.ep1.4.1.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:rh-eap-docs-0:4.3.0-6.GA_CP07.ep1.3.el5.src",
            "5Server-JBEAP-4.3.0:rh-eap-docs-examples-0:4.3.0-6.GA_CP07.ep1.3.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.noarch",
            "5Server-JBEAP-4.3.0:xml-security-0:1.3.0-1.3.patch01.ep1.2.1.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JBoss EAP Twiddle logs the JMX password"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...