rhsa-2010_0119
Vulnerability from csaf_redhat
Published
2010-02-23 20:20
Modified
2024-09-15 18:18
Summary
Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.1 update

Notes

Topic
JBoss Enterprise Web Server 1.0.1 is now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having low security impact by the Red Hat Security Response Team.
Details
JBoss Enterprise Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the industry's leading web server (Apache HTTP Server), the popular Apache Tomcat servlet container, as well as the mod_jk connector and the Tomcat Native library. This 1.0.1 release of JBoss Enterprise Web Server serves as a replacement to JBoss Enterprise Web Server 1.0.0 GA. These updated packages include a number of bug fixes. For detailed component, installation, and bug fix information, refer to the JBoss Enterprise Web Server 1.0.1 Release Notes, available shortly from the link in the References section of this erratum. The following security issues are also fixed with this release: A directory traversal flaw was found in the Tomcat deployment process. An attacker could create a specially-crafted WAR file, which once deployed by a local, unsuspecting user, would lead to attacker-controlled content being deployed outside of the web root, into directories accessible to the Tomcat process. (CVE-2009-2693) A second directory traversal flaw was found in the Tomcat deployment process. WAR file names were not sanitized, which could allow an attacker to create a specially-crafted WAR file that could delete files in the Tomcat host's work directory. (CVE-2009-2902) A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handle session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. (CVE-2009-3555) This update provides a mitigation for this flaw in the following components: tomcat5 and tomcat6: A new attribute, allowUnsafeLegacyRenegotiation, is available for the blocking IO (BIO) connector using JSSE, to enable or disable TLS session renegotiation. The default value is "false", meaning session renegotiation, both client- and server-initiated, is disabled by default. tomcat-native: Client-initiated renegotiation is now rejected by the native connector. Server-initiated renegotiation is still allowed. Refer to the following Knowledgebase article for additional details about the CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491 All users of JBoss Enterprise Web Server 1.0.0 on Red Hat Enterprise Linux 4 and 5 are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "JBoss Enterprise Web Server 1.0.1 is now available for Red Hat Enterprise\nLinux 4 and 5.\n\nThis update has been rated as having low security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Web Server is a fully integrated and certified set\nof components for hosting Java web applications. It is comprised of the\nindustry\u0027s leading web server (Apache HTTP Server), the popular Apache\nTomcat servlet container, as well as the mod_jk connector and the Tomcat\nNative library.\n\nThis 1.0.1 release of JBoss Enterprise Web Server serves as a replacement\nto JBoss Enterprise Web Server 1.0.0 GA. These updated packages include\na number of bug fixes. For detailed component, installation, and bug fix\ninformation, refer to the JBoss Enterprise Web Server 1.0.1 Release Notes,\navailable shortly from the link in the References section of this erratum.\n\nThe following security issues are also fixed with this release:\n\nA directory traversal flaw was found in the Tomcat deployment process. An\nattacker could create a specially-crafted WAR file, which once deployed\nby a local, unsuspecting user, would lead to attacker-controlled content\nbeing deployed outside of the web root, into directories accessible to the\nTomcat process. (CVE-2009-2693)\n\nA second directory traversal flaw was found in the Tomcat deployment\nprocess. WAR file names were not sanitized, which could allow an attacker\nto create a specially-crafted WAR file that could delete files in the\nTomcat host\u0027s work directory. (CVE-2009-2902)\n\nA flaw was found in the way the TLS/SSL (Transport Layer Security/Secure\nSockets Layer) protocols handle session renegotiation. A man-in-the-middle\nattacker could use this flaw to prefix arbitrary plain text to a client\u0027s\nsession (for example, an HTTPS connection to a website). This could force\nthe server to process an attacker\u0027s request as if authenticated using the\nvictim\u0027s credentials. (CVE-2009-3555)\n\nThis update provides a mitigation for this flaw in the following\ncomponents:\n\ntomcat5 and tomcat6: A new attribute, allowUnsafeLegacyRenegotiation, is\navailable for the blocking IO (BIO) connector using JSSE, to enable or\ndisable TLS session renegotiation. The default value is \"false\", meaning\nsession renegotiation, both client- and server-initiated, is disabled by\ndefault.\n\ntomcat-native: Client-initiated renegotiation is now rejected by the native\nconnector. Server-initiated renegotiation is still allowed.\n\nRefer to the following Knowledgebase article for additional details about\nthe CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491\n\nAll users of JBoss Enterprise Web Server 1.0.0 on Red Hat Enterprise Linux\n4 and 5 are advised to upgrade to these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0119",
        "url": "https://access.redhat.com/errata/RHSA-2010:0119"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "http://kbase.redhat.com/faq/docs/DOC-20491",
        "url": "http://kbase.redhat.com/faq/docs/DOC-20491"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0.1/html-single/Release_Notes/index.html",
        "url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0.1/html-single/Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "533125",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
      },
      {
        "category": "external",
        "summary": "558872",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558872"
      },
      {
        "category": "external",
        "summary": "558873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558873"
      },
      {
        "category": "external",
        "summary": "559738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559738"
      },
      {
        "category": "external",
        "summary": "559761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559761"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0119.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Web Server 1.0.1 update",
    "tracking": {
      "current_release_date": "2024-09-15T18:18:07+00:00",
      "generator": {
        "date": "2024-09-15T18:18:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0119",
      "initial_release_date": "2010-02-23T20:20:00+00:00",
      "revision_history": [
        {
          "date": "2010-02-23T20:20:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-02-23T15:20:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T18:18:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
                "product": {
                  "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
                  "product_id": "4AS-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
                "product": {
                  "name": "Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
                  "product_id": "4ES-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
                  "product_id": "5Server-JBEWS-5.0.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_web_server:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Web Server"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
                  "product_id": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-validator@1.3.1-7.4.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
                "product": {
                  "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
                  "product_id": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2@2.9.1-2.2_patch_01.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
                  "product_id": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-chain@1.2-2.1.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-0:1.2.28-4.ep5.el4.src",
                "product": {
                  "name": "mod_jk-0:1.2.28-4.ep5.el4.src",
                  "product_id": "mod_jk-0:1.2.28-4.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk@1.2.28-4.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
                  "product_id": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-digester@1.8.1-7.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
                  "product_id": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3.3.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.src",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.src",
                  "product_id": "glassfish-jsf-0:1.2_13-2.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-2.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
                "product": {
                  "name": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
                  "product_id": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-javaee@5.0.1-2.3.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
                "product": {
                  "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
                  "product_id": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-3jpp.ep1.3.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "struts12-0:1.2.9-2.ep5.el4.src",
                "product": {
                  "name": "struts12-0:1.2.9-2.ep5.el4.src",
                  "product_id": "struts12-0:1.2.9-2.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/struts12@1.2.9-2.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-io-0:1.4-1.ep5.el4.src",
                "product": {
                  "name": "jakarta-commons-io-0:1.4-1.ep5.el4.src",
                  "product_id": "jakarta-commons-io-0:1.4-1.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-io@1.4-1.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
                "product": {
                  "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
                  "product_id": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-resolver12@1.2-1.1.ep5.el4?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.src",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.src",
                  "product_id": "tomcat-native-0:1.1.19-2.0.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-0:2.2.14-4.ep5.el4.src",
                "product": {
                  "name": "httpd22-0:2.2.14-4.ep5.el4.src",
                  "product_id": "httpd22-0:2.2.14-4.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22@2.2.14-4.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.24-2.ep5.el4.src",
                "product": {
                  "name": "tomcat6-0:6.0.24-2.ep5.el4.src",
                  "product_id": "tomcat6-0:6.0.24-2.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.24-2.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.28-7.ep5.el4.src",
                "product": {
                  "name": "tomcat5-0:5.5.28-7.ep5.el4.src",
                  "product_id": "tomcat5-0:5.5.28-7.ep5.el4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.28-7.ep5.el4?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
                "product": {
                  "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
                  "product_id": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-chain@1.2-2.1.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.2.14-1.2.1.ep5.el5.src",
                "product": {
                  "name": "httpd-0:2.2.14-1.2.1.ep5.el5.src",
                  "product_id": "httpd-0:2.2.14-1.2.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-0:1.2.28-4.1.ep5.el5.src",
                "product": {
                  "name": "mod_jk-0:1.2.28-4.1.ep5.el5.src",
                  "product_id": "mod_jk-0:1.2.28-4.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk@1.2.28-4.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
                "product": {
                  "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
                  "product_id": "jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-3.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "struts12-0:1.2.9-2.ep5.el5.src",
                "product": {
                  "name": "struts12-0:1.2.9-2.ep5.el5.src",
                  "product_id": "struts12-0:1.2.9-2.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/struts12@1.2.9-2.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.src",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.src",
                  "product_id": "glassfish-jsf-0:1.2_13-3.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-3.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
                "product": {
                  "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
                  "product_id": "jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-io@1.4-1.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
                  "product_id": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.24-2.1.ep5.el5.src",
                "product": {
                  "name": "tomcat6-0:6.0.24-2.1.ep5.el5.src",
                  "product_id": "tomcat6-0:6.0.24-2.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.24-2.1.ep5.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.28-7.1.ep5.el5.src",
                "product": {
                  "name": "tomcat5-0:5.5.28-7.1.ep5.el5.src",
                  "product_id": "tomcat5-0:5.5.28-7.1.ep5.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.28-7.1.ep5.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
                  "product_id": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-validator@1.3.1-7.4.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
                "product": {
                  "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
                  "product_id": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2@2.9.1-2.2_patch_01.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
                  "product_id": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-chain@1.2-2.1.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
                  "product_id": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-digester@1.8.1-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
                  "product_id": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-modeler@2.0-3.3.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
                  "product_id": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
                "product": {
                  "name": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
                  "product_id": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-javaee-poms@5.0.1-2.3.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
                "product": {
                  "name": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
                  "product_id": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-transaction-1.0.1-api@5.0.1-2.3.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
                  "product_id": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-3jpp.ep1.3.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "struts12-0:1.2.9-2.ep5.el4.noarch",
                "product": {
                  "name": "struts12-0:1.2.9-2.ep5.el4.noarch",
                  "product_id": "struts12-0:1.2.9-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/struts12@1.2.9-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
                "product": {
                  "name": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
                  "product_id": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-io@1.4-1.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
                "product": {
                  "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
                  "product_id": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-commons-resolver12@1.2-1.1.ep5.el4?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.24-2.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper-eclipse@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-parent@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.28-7.ep5.el4?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
                "product": {
                  "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
                  "product_id": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-chain@1.2-2.1.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
                "product": {
                  "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
                  "product_id": "jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-oro@2.0.8-3.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "struts12-0:1.2.9-2.ep5.el5.noarch",
                "product": {
                  "name": "struts12-0:1.2.9-2.ep5.el5.noarch",
                  "product_id": "struts12-0:1.2.9-2.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/struts12@1.2.9-2.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
                  "product_id": "glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-3.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
                "product": {
                  "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
                  "product_id": "jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-io@1.4-1.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-lib@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-el-1.0-api@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-docs-webapp@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-javadoc@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-jsp-2.1-api@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-webapps@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-admin-webapps@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-log4j@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_id": "tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat6-servlet-2.5-api@6.0.24-2.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper-javadoc@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-server-lib@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper-eclipse@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-admin-webapps@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-servlet-2.4-api-javadoc@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-webapps@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jsp-2.0-api-javadoc@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-parent@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-common-lib@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
                "product": {
                  "name": "tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_id": "tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat5-jasper@5.5.28-7.1.ep5.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
                "product": {
                  "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
                  "product_id": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.28-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
                "product": {
                  "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
                  "product_id": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.28-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
                "product": {
                  "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
                  "product_id": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.28-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
                "product": {
                  "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
                  "product_id": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.19-2.0.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
                  "product_id": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-manual@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-devel@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.14-4.ep5.el4?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
                "product": {
                  "name": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
                  "product_id": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl22@2.2.14-4.ep5.el4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_id": "httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.1.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
                "product": {
                  "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_id": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.14-1.2.1.ep5.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_id": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.14-1.2.1.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
                "product": {
                  "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_id": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.14-1.2.1.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
                "product": {
                  "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
                  "product_id": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.28-4.1.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
                "product": {
                  "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
                  "product_id": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.28-4.1.ep5.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
                  "product_id": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.1.ep5.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
                "product": {
                  "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
                  "product_id": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.28-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
                "product": {
                  "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
                  "product_id": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.28-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
                "product": {
                  "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
                  "product_id": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-debuginfo@1.2.28-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
                "product": {
                  "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
                  "product_id": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native-debuginfo@1.1.19-2.0.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
                  "product_id": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-util-devel@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-util@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-debuginfo@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-apr-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-apr-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-manual-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-manual-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-manual-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-manual@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-devel-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-devel@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_id": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd22-apr-devel@2.2.14-4.ep5.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl22-1:2.2.14-4.ep5.el4.i386",
                "product": {
                  "name": "mod_ssl22-1:2.2.14-4.ep5.el4.i386",
                  "product_id": "mod_ssl22-1:2.2.14-4.ep5.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl22@2.2.14-4.ep5.el4?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-0:2.2.14-1.2.1.ep5.el5.i386",
                "product": {
                  "name": "httpd-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_id": "httpd-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd@2.2.14-1.2.1.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
                "product": {
                  "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
                  "product_id": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_ssl@2.2.14-1.2.1.ep5.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
                "product": {
                  "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_id": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-manual@2.2.14-1.2.1.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
                "product": {
                  "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_id": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpd-devel@2.2.14-1.2.1.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
                "product": {
                  "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
                  "product_id": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-ap20@1.2.28-4.1.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
                "product": {
                  "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
                  "product_id": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_jk-manual@1.2.28-4.1.ep5.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
                "product": {
                  "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
                  "product_id": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tomcat-native@1.1.19-2.0.1.ep5.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-manual-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-manual-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src"
        },
        "product_reference": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch"
        },
        "product_reference": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch"
        },
        "product_reference": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-0:1.2.28-4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src"
        },
        "product_reference": "mod_jk-0:1.2.28-4.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl22-1:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "mod_ssl22-1:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386"
        },
        "product_reference": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64"
        },
        "product_reference": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src"
        },
        "product_reference": "tomcat5-0:5.5.28-7.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src"
        },
        "product_reference": "tomcat6-0:6.0.24-2.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch"
        },
        "product_reference": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src"
        },
        "product_reference": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch"
        },
        "product_reference": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 AS",
          "product_id": "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src"
        },
        "product_reference": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
        "relates_to_product_reference": "4AS-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-2.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-devel-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-devel-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-manual-0:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "httpd22-manual-0:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch"
        },
        "product_reference": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src"
        },
        "product_reference": "jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src"
        },
        "product_reference": "jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch"
        },
        "product_reference": "jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch"
        },
        "product_reference": "jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-0:1.2.28-4.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src"
        },
        "product_reference": "mod_jk-0:1.2.28-4.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl22-1:2.2.14-4.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386"
        },
        "product_reference": "mod_ssl22-1:2.2.14-4.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64"
        },
        "product_reference": "mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386"
        },
        "product_reference": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64 as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64"
        },
        "product_reference": "tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src"
        },
        "product_reference": "tomcat5-0:5.5.28-7.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src"
        },
        "product_reference": "tomcat6-0:6.0.24-2.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch"
        },
        "product_reference": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src"
        },
        "product_reference": "xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch"
        },
        "product_reference": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src as a component of Red Hat JBoss Web Server 1.0 for RHEL 4 ES",
          "product_id": "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src"
        },
        "product_reference": "xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
        "relates_to_product_reference": "4ES-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-3.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-3.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.14-1.2.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386"
        },
        "product_reference": "httpd-0:2.2.14-1.2.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.14-1.2.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src"
        },
        "product_reference": "httpd-0:2.2.14-1.2.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-0:2.2.14-1.2.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64"
        },
        "product_reference": "httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386"
        },
        "product_reference": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64"
        },
        "product_reference": "httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386"
        },
        "product_reference": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64"
        },
        "product_reference": "httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src"
        },
        "product_reference": "jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-io-0:1.4-1.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src"
        },
        "product_reference": "jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-oro-0:2.0.8-3.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src"
        },
        "product_reference": "jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-0:1.2.28-4.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src"
        },
        "product_reference": "mod_jk-0:1.2.28-4.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64"
        },
        "product_reference": "mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64"
        },
        "product_reference": "mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386"
        },
        "product_reference": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64"
        },
        "product_reference": "mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "struts12-0:1.2.9-2.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src"
        },
        "product_reference": "struts12-0:1.2.9-2.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64 as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64"
        },
        "product_reference": "tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-0:5.5.28-7.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src"
        },
        "product_reference": "tomcat5-0:5.5.28-7.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-0:6.0.24-2.1.ep5.el5.src as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src"
        },
        "product_reference": "tomcat6-0:6.0.24-2.1.ep5.el5.src",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch as a component of Red Hat JBoss Enterprise Web Server 1 for RHEL 5 Server",
          "product_id": "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        },
        "product_reference": "tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch",
        "relates_to_product_reference": "5Server-JBEWS-5.0.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-2693",
      "discovery_date": "2010-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "559738"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in an entry in a WAR file, as demonstrated by a ../../bin/catalina.bat entry.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: unexpected file deletion and/or alteration",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2693"
        },
        {
          "category": "external",
          "summary": "RHBZ#559738",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559738"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2693",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2693"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2693",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2693"
        }
      ],
      "release_date": "2010-01-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0119"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: unexpected file deletion and/or alteration"
    },
    {
      "cve": "CVE-2009-2902",
      "discovery_date": "2010-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "559761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Directory traversal vulnerability in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20 allows remote attackers to delete work-directory files via directory traversal sequences in a WAR filename, as demonstrated by the ...war filename.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: unexpected file deletion in work directory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2902"
        },
        {
          "category": "external",
          "summary": "RHBZ#559761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2902",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2902"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2902",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2902"
        }
      ],
      "release_date": "2010-01-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0119"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: unexpected file deletion in work directory"
    },
    {
      "cve": "CVE-2009-3555",
      "cwe": {
        "id": "CWE-300",
        "name": "Channel Accessible by Non-Endpoint"
      },
      "discovery_date": "2009-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "533125"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple Cisco products, and other products, does not properly associate renegotiation handshakes with an existing connection, which allows man-in-the-middle attackers to insert data into HTTPS sessions, and possibly other types of sessions protected by TLS or SSL, by sending an unauthenticated request that is processed retroactively by a server in a post-renegotiation context, related to a \"plaintext injection\" attack, aka the \"Project Mogul\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "TLS: MITM attacks via session renegotiation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Additional information can be found in the Red Hat Knowledgebase article:\nhttps://access.redhat.com/articles/20490",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "RHBZ#533125",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533125"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3555"
        }
      ],
      "release_date": "2009-11-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0119"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "TLS: MITM attacks via session renegotiation"
    },
    {
      "cve": "CVE-2010-2086",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2010-05-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "598164"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache MyFaces 1.1.7 and 1.2.8, as used in IBM WebSphere Application Server and other applications, does not properly handle an unencrypted view state, which allows remote attackers to conduct cross-site scripting (XSS) attacks or execute arbitrary Expression Language (EL) statements via vectors that involve modifying the serialized view object.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "MyFaces: XSS via state view",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
          "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
          "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
          "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
          "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
          "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
          "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-2086"
        },
        {
          "category": "external",
          "summary": "RHBZ#598164",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=598164"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2086",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-2086"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2086",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2086"
        }
      ],
      "release_date": "2010-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0119"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4AS-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4AS-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4AS-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4AS-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:httpd22-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-apr-util-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-debuginfo-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-devel-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:httpd22-manual-0:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-digester-0:1.8.1-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-modeler-0:2.0-3.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-commons-validator-0:1.3.1-7.4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3jpp.ep1.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-0:5.0.1-2.3.ep5.el4.src",
            "4ES-JBEWS-5.0.0:jboss-javaee-poms-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:jboss-transaction-1.0.1-api-0:5.0.1-2.3.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:mod_jk-0:1.2.28-4.ep5.el4.src",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-debuginfo-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:mod_ssl22-1:2.2.14-4.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.i386",
            "4ES-JBEWS-5.0.0:tomcat-native-debuginfo-0:1.1.19-2.0.ep5.el4.x86_64",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-0:5.5.28-7.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-0:6.0.24-2.ep5.el4.src",
            "4ES-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xerces-j2-0:2.9.1-2.2_patch_01.ep5.el4.src",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.noarch",
            "4ES-JBEWS-5.0.0:xml-commons-resolver12-1:1.2-1.1.ep5.el4.src",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:glassfish-jsf-0:1.2_13-3.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:httpd-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-devel-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:httpd-manual-0:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-chain-0:1.2-2.1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-commons-io-0:1.4-1.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:jakarta-oro-0:2.0.8-3.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-0:1.2.28-4.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-ap20-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_jk-manual-0:1.2.28-4.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:mod_ssl-1:2.2.14-1.2.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:struts12-0:1.2.9-2.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.i386",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat-native-0:1.1.19-2.0.1.ep5.el5.x86_64",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-0:5.5.28-7.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat5-admin-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-common-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-eclipse-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jasper-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-jsp-2.0-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-parent-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-server-lib-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-servlet-2.4-api-javadoc-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat5-webapps-0:5.5.28-7.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-0:6.0.24-2.1.ep5.el5.src",
            "5Server-JBEWS-5.0.0:tomcat6-admin-webapps-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-docs-webapp-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-el-1.0-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-javadoc-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-jsp-2.1-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-lib-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-log4j-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-servlet-2.5-api-0:6.0.24-2.1.ep5.el5.noarch",
            "5Server-JBEWS-5.0.0:tomcat6-webapps-0:6.0.24-2.1.ep5.el5.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "MyFaces: XSS via state view"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...