rhsa-2011_1798
Vulnerability from csaf_redhat
Published
2011-12-08 19:13
Modified
2024-09-15 19:25
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update

Notes

Topic
Updated JBoss Enterprise Application Platform 5.1.2 packages that fix two security issues, various bugs, and add several enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
JBoss Enterprise Application Platform is a platform for Java applications, which integrates the JBoss Application Server with JBoss Hibernate and JBoss Seam. OpenID4Java allows you to implement OpenID authentication in your Java applications. OpenID4Java is a Technology Preview. This JBoss Enterprise Application Platform 5.1.2 release for Red Hat Enterprise Linux 6 serves as a replacement for JBoss Enterprise Application Platform 5.1.1. These updated packages include bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 5.1.2 Release Notes for information on the most significant of these changes. The Release Notes will be available shortly from https://docs.redhat.com/docs/en-US/index.html The following security issues are also fixed with this release: It was found that the invoker servlets, deployed by default via httpha-invoker, only performed access control on the HTTP GET and POST methods, allowing remote attackers to make unauthenticated requests by using different HTTP methods. Due to the second layer of authentication provided by a security interceptor, this issue is not exploitable on default installations unless an administrator has misconfigured the security interceptor or disabled it. (CVE-2011-4085) It was found that the Attribute Exchange (AX) extension of OpenID4Java was not checking to ensure attributes were signed. If AX was being used to receive information that an application only trusts the identity provider to assert, a remote attacker could use this flaw to conduct man-in-the-middle attacks and compromise the integrity of the information via a specially-crafted request. By default, only the JBoss Seam openid example application uses OpenID4Java. (CVE-2011-4314) Warning: Before applying this update, back up the "jboss-as/server/[PROFILE]/deploy/" directory and any other customized configuration files of your JBoss Enterprise Application Platform. All users of JBoss Enterprise Application Platform 5.1.1 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated JBoss Enterprise Application Platform 5.1.2 packages that fix two\nsecurity issues, various bugs, and add several enhancements are now\navailable for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having low\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "JBoss Enterprise Application Platform is a platform for Java applications,\nwhich integrates the JBoss Application Server with JBoss Hibernate and\nJBoss Seam. OpenID4Java allows you to implement OpenID authentication in\nyour Java applications. OpenID4Java is a Technology Preview.\n\nThis JBoss Enterprise Application Platform 5.1.2 release for Red Hat\nEnterprise Linux 6 serves as a replacement for JBoss Enterprise Application\nPlatform 5.1.1.\n\nThese updated packages include bug fixes and enhancements. Refer to\nthe JBoss Enterprise Application Platform 5.1.2 Release Notes for\ninformation on the most significant of these changes. The Release Notes\nwill be available shortly from\nhttps://docs.redhat.com/docs/en-US/index.html\n\nThe following security issues are also fixed with this release:\n\nIt was found that the invoker servlets, deployed by default via\nhttpha-invoker, only performed access control on the HTTP GET and POST\nmethods, allowing remote attackers to make unauthenticated requests by\nusing different HTTP methods. Due to the second layer of authentication\nprovided by a security interceptor, this issue is not exploitable on\ndefault installations unless an administrator has misconfigured the\nsecurity interceptor or disabled it. (CVE-2011-4085)\n\nIt was found that the Attribute Exchange (AX) extension of OpenID4Java was\nnot checking to ensure attributes were signed. If AX was being used to\nreceive information that an application only trusts the identity provider\nto assert, a remote attacker could use this flaw to conduct\nman-in-the-middle attacks and compromise the integrity of the information\nvia a specially-crafted request. By default, only the JBoss Seam openid\nexample application uses OpenID4Java. (CVE-2011-4314)\n\nWarning: Before applying this update, back up the\n\"jboss-as/server/[PROFILE]/deploy/\" directory and any other customized\nconfiguration files of your JBoss Enterprise Application Platform.\n\nAll users of JBoss Enterprise Application Platform 5.1.1 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages. The\nJBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1798",
        "url": "https://access.redhat.com/errata/RHSA-2011:1798"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/docs/en-US/index.html",
        "url": "https://docs.redhat.com/docs/en-US/index.html"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/support/offerings/techpreview/",
        "url": "https://access.redhat.com/support/offerings/techpreview/"
      },
      {
        "category": "external",
        "summary": "733727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733727"
      },
      {
        "category": "external",
        "summary": "750422",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422"
      },
      {
        "category": "external",
        "summary": "754386",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754386"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1798.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 5.1.2 update",
    "tracking": {
      "current_release_date": "2024-09-15T19:25:24+00:00",
      "generator": {
        "date": "2024-09-15T19:25:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1798",
      "initial_release_date": "2011-12-08T19:13:00+00:00",
      "revision_history": [
        {
          "date": "2011-12-08T19:13:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-12-08T19:15:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T19:25:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
                "product": {
                  "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
                  "product_id": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-logging-jboss@1.1-10.3_patch_02.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
                "product": {
                  "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
                  "product_id": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.5.4-9.SP3.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:2.6.20-1.1.ep5.el6.src",
                "product": {
                  "name": "jgroups-1:2.6.20-1.1.ep5.el6.src",
                  "product_id": "jgroups-1:2.6.20-1.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.6.20-1.1.ep5.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
                "product": {
                  "name": "mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
                  "product_id": "mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster@1.0.10-3.2.GA_CP02.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
                "product": {
                  "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
                  "product_id": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.0.10-3.1.1.GA_CP02.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
                "product": {
                  "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
                  "product_id": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-core@1.3.8-0.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
                "product": {
                  "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
                  "product_id": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-proxy-impl@1.0.6-2.SP2.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
                "product": {
                  "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
                  "product_id": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.2.12-4.patch_02.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
                "product": {
                  "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
                  "product_id": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-spi@2.0.4-6.SP8.1.ep5.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.src",
                "product": {
                  "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.src",
                  "product_id": "jboss-cache-core-0:3.2.8-1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cache-core@3.2.8-1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.src",
                "product": {
                  "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.src",
                  "product_id": "jboss-cl-0:2.0.10-1.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cl@2.0.10-1.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
                  "product_id": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.12-10_patch_02.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
                "product": {
                  "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
                  "product_id": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@1.1.2-5.SP7.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
                "product": {
                  "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
                  "product_id": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.5.8-10_patch_01.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
                "product": {
                  "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
                  "product_id": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@3.1.2-6.SP10.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
                "product": {
                  "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
                  "product_id": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aop2@2.1.6-2.CP03.1.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src",
                "product": {
                  "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src",
                  "product_id": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-6_patch_05.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
                "product": {
                  "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
                  "product_id": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbosssx2@2.0.4-6.SP8.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
                "product": {
                  "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
                  "product_id": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.1.0-6.SP8_patch_01.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
                "product": {
                  "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
                  "product_id": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-eap5-native@5.1.2-1.4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
                "product": {
                  "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
                  "product_id": "jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-common-core@2.2.18-1.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
                "product": {
                  "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
                  "product_id": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cluster-ha-client@1.1.4-1.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
                "product": {
                  "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
                  "product_id": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-1.4_patch_01.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
                "product": {
                  "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
                  "product_id": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-proxy-clustered@1.0.3-2.SP1.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
                "product": {
                  "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
                  "product_id": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/facelets@1.1.15-3.B1_patch_01.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
                "product": {
                  "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
                  "product_id": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@1.2.1-9.CP02.5.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
                "product": {
                  "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
                  "product_id": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-naming@5.0.3-3.CP01.3.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
                "product": {
                  "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
                  "product_id": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-el@1.0_02-0.CR6.2.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
                "product": {
                  "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
                  "product_id": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/org-mc4j-ems@1.2.15.1-7.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
                "product": {
                  "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
                  "product_id": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@3.1.2-7.SP11.4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
                "product": {
                  "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
                  "product_id": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.5.EAP5-7.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.0.2-1.ep5.el6.src",
                "product": {
                  "name": "picketlink-federation-0:2.0.2-1.ep5.el6.src",
                  "product_id": "picketlink-federation-0:2.0.2-1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.0.2-1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cglib-0:2.2-5.5.ep5.el6.src",
                "product": {
                  "name": "cglib-0:2.2-5.5.ep5.el6.src",
                  "product_id": "cglib-0:2.2-5.5.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cglib@2.2-5.5.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
                "product": {
                  "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
                  "product_id": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.8-9.SP5.1.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                  "product_id": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq@3.0.0-20.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                  "product_id": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-jmx-plugin@3.0.0-20.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
                "product": {
                  "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
                  "product_id": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb-jboss@2.3.1-10.patch_03.4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
                "product": {
                  "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
                  "product_id": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.6.1-11.CP12.4.ep5.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
                  "product_id": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-5_patch_01.3.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
                  "product_id": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-jboss-cache-v3-plugin@3.0.0-14.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
                "product": {
                  "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
                  "product_id": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-18.SP5.8.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
                "product": {
                  "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
                  "product_id": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-ws-cxf@5.1.2-8.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                  "product_id": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-platform-plugin@3.0.0-13.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                  "product_id": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-hibernate-plugin@3.0.0-13.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
                "product": {
                  "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
                  "product_id": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-jboss-as-5-plugin@3.0.0-12.EmbJopr4.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
                "product": {
                  "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
                  "product_id": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-tp-licenses@5.1.2-7.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:5.1.2-8.ep5.el6.src",
                "product": {
                  "name": "jbossas-0:5.1.2-8.ep5.el6.src",
                  "product_id": "jbossas-0:5.1.2-8.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@5.1.2-8.ep5.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.src",
                "product": {
                  "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.src",
                  "product_id": "rh-eap-docs-0:5.1.2-6.ep5.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@5.1.2-6.ep5.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
                "product": {
                  "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
                  "product_id": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jakarta-commons-logging-jboss@1.1-10.3_patch_02.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
                  "product_id": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting@2.5.4-9.SP3.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:2.6.20-1.1.ep5.el6.noarch",
                "product": {
                  "name": "jgroups-1:2.6.20-1.1.ep5.el6.noarch",
                  "product_id": "jgroups-1:2.6.20-1.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@2.6.20-1.1.ep5.el6?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                "product": {
                  "name": "mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_id": "mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-tomcat6@1.0.10-3.2.GA_CP02.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                "product": {
                  "name": "mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_id": "mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-demo@1.0.10-3.2.GA_CP02.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                "product": {
                  "name": "mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_id": "mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-jbossweb2@1.0.10-3.2.GA_CP02.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                "product": {
                  "name": "mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_id": "mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-jbossas@1.0.10-3.2.GA_CP02.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
                  "product_id": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-core@1.3.8-0.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
                  "product_id": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-proxy-impl@1.0.6-2.SP2.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
                "product": {
                  "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
                  "product_id": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.2.12-4.patch_02.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
                  "product_id": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-spi@2.0.4-6.SP8.1.ep5.el6?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
                  "product_id": "jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cache-core@3.2.8-1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
                "product": {
                  "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
                  "product_id": "jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cl@2.0.10-1.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
                "product": {
                  "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
                  "product_id": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb@2.1.12-10_patch_02.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
                "product": {
                  "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
                  "product_id": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@1.1.2-5.SP7.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
                "product": {
                  "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
                  "product_id": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/slf4j@1.5.8-10_patch_01.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
                "product": {
                  "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
                  "product_id": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-framework@3.1.2-6.SP10.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
                  "product_id": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aop2@2.1.6-2.CP03.1.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
                "product": {
                  "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
                  "product_id": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2@2.7.1-6_patch_05.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
                "product": {
                  "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
                  "product_id": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbosssx2@2.0.4-6.SP8.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
                "product": {
                  "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
                  "product_id": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-common@1.1.0-6.SP8_patch_01.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
                  "product_id": "jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-common-core@2.2.18-1.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
                  "product_id": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-cluster-ha-client@1.1.4-1.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_id": "jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-el-1.0-api@2.1.12-1.4_patch_01.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_id": "jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-lib@2.1.12-1.4_patch_01.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_id": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@2.1.12-1.4_patch_01.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_id": "jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-servlet-2.5-api@2.1.12-1.4_patch_01.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                "product": {
                  "name": "jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_id": "jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb-jsp-2.1-api@2.1.12-1.4_patch_01.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
                  "product_id": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb3-proxy-clustered@1.0.3-2.SP1.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
                "product": {
                  "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
                  "product_id": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/facelets@1.1.15-3.B1_patch_01.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                "product": {
                  "name": "resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_id": "resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy-javadoc@1.2.1-9.CP02.5.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                "product": {
                  "name": "resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_id": "resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy-manual@1.2.1-9.CP02.5.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                "product": {
                  "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_id": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@1.2.1-9.CP02.5.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                "product": {
                  "name": "resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_id": "resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy-examples@1.2.1-9.CP02.5.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
                "product": {
                  "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
                  "product_id": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-naming@5.0.3-3.CP01.3.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
                "product": {
                  "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
                  "product_id": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-el@1.0_02-0.CR6.2.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
                "product": {
                  "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
                  "product_id": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/org-mc4j-ems@1.2.15.1-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
                "product": {
                  "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
                  "product_id": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws@3.1.2-7.SP11.4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
                "product": {
                  "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_id": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2@2.2.5.EAP5-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
                "product": {
                  "name": "jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_id": "jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-examples@2.2.5.EAP5-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
                "product": {
                  "name": "jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_id": "jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-docs@2.2.5.EAP5-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
                "product": {
                  "name": "jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_id": "jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-seam2-runtime@2.2.5.EAP5-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
                "product": {
                  "name": "picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
                  "product_id": "picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation-webapp-sts@2.0.2-1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
                "product": {
                  "name": "picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
                  "product_id": "picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation-webapp-idp@2.0.2-1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
                  "product_id": "picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.0.2-1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
                "product": {
                  "name": "picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
                  "product_id": "picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation-webapp-pdp@2.0.2-1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cglib-0:2.2-5.5.ep5.el6.noarch",
                "product": {
                  "name": "cglib-0:2.2-5.5.ep5.el6.noarch",
                  "product_id": "cglib-0:2.2-5.5.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cglib@2.2-5.5.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
                "product": {
                  "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
                  "product_id": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-messaging@1.4.8-9.SP5.1.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-domain@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-plugin-container@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-plugin-validator@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-comm-api@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-common-parent@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-parent@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-jboss-as-common@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-helpers@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-util@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-ant-bundle-common@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-gui@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-pluginAnnotations@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-native-system@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-plugin-api@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-parent@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-filetemplate-bundle-common@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-pluginGen@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-rtfilter@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-modules-parent@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-dbutils@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-plugins-parent@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-plugindoc@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-core-client-api@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-jmx-plugin@3.0.0-20.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
                "product": {
                  "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
                  "product_id": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb-jboss@2.3.1-10.patch_03.4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                "product": {
                  "name": "jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                  "product_id": "jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts-javadoc@4.6.1-11.CP12.4.ep5.el6?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                "product": {
                  "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                  "product_id": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.6.1-11.CP12.4.ep5.el6?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
                "product": {
                  "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
                  "product_id": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf@1.2_13-5_patch_01.3.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
                  "product_id": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-jboss-cache-v3-plugin@3.0.0-14.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
                "product": {
                  "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
                  "product_id": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-embedded@1.3.4-18.SP5.8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
                  "product_id": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-ws-cxf@5.1.2-8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                  "product_id": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhq-platform-plugin@3.0.0-13.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                  "product_id": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-hibernate-plugin@3.0.0-13.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
                "product": {
                  "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
                  "product_id": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jopr-jboss-as-5-plugin@3.0.0-12.EmbJopr4.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
                  "product_id": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-tp-licenses@5.1.2-7.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-0:5.1.2-8.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-0:5.1.2-8.ep5.el6.noarch",
                  "product_id": "jbossas-0:5.1.2-8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas@5.1.2-8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
                  "product_id": "jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-messaging@5.1.2-8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
                  "product_id": "jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-ws-native@5.1.2-8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-client-0:5.1.2-8.ep5.el6.noarch",
                "product": {
                  "name": "jbossas-client-0:5.1.2-8.ep5.el6.noarch",
                  "product_id": "jbossas-client-0:5.1.2-8.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-client@5.1.2-8.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
                "product": {
                  "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
                  "product_id": "rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs@5.1.2-6.ep5.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
                "product": {
                  "name": "rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
                  "product_id": "rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-eap-docs-examples@5.1.2-6.ep5.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
                "product": {
                  "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
                  "product_id": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.0.10-3.1.1.GA_CP02.ep5.el6?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
                "product": {
                  "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
                  "product_id": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-eap5-native@5.1.2-1.4.ep5.el6?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
                "product": {
                  "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
                  "product_id": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mod_cluster-native@1.0.10-3.1.1.GA_CP02.ep5.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
                "product": {
                  "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
                  "product_id": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-eap5-native@5.1.2-1.4.ep5.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch"
        },
        "product_reference": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src"
        },
        "product_reference": "apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cglib-0:2.2-5.5.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch"
        },
        "product_reference": "cglib-0:2.2-5.5.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cglib-0:2.2-5.5.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src"
        },
        "product_reference": "cglib-0:2.2-5.5.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch"
        },
        "product_reference": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src"
        },
        "product_reference": "facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch"
        },
        "product_reference": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src"
        },
        "product_reference": "glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src"
        },
        "product_reference": "glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch"
        },
        "product_reference": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src"
        },
        "product_reference": "jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch"
        },
        "product_reference": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src"
        },
        "product_reference": "jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src"
        },
        "product_reference": "jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch"
        },
        "product_reference": "jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cache-core-0:3.2.8-1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src"
        },
        "product_reference": "jboss-cache-core-0:3.2.8-1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch"
        },
        "product_reference": "jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cl-0:2.0.10-1.2.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src"
        },
        "product_reference": "jboss-cl-0:2.0.10-1.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src"
        },
        "product_reference": "jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-common-core-0:2.2.18-1.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src"
        },
        "product_reference": "jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386"
        },
        "product_reference": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src"
        },
        "product_reference": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64"
        },
        "product_reference": "jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src"
        },
        "product_reference": "jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src"
        },
        "product_reference": "jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src"
        },
        "product_reference": "jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch"
        },
        "product_reference": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src"
        },
        "product_reference": "jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src"
        },
        "product_reference": "jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch"
        },
        "product_reference": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src"
        },
        "product_reference": "jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src"
        },
        "product_reference": "jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch"
        },
        "product_reference": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src"
        },
        "product_reference": "jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch"
        },
        "product_reference": "jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch"
        },
        "product_reference": "jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch"
        },
        "product_reference": "jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch"
        },
        "product_reference": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src"
        },
        "product_reference": "jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:5.1.2-8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch"
        },
        "product_reference": "jbossas-0:5.1.2-8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-0:5.1.2-8.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src"
        },
        "product_reference": "jbossas-0:5.1.2-8.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-client-0:5.1.2-8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch"
        },
        "product_reference": "jbossas-client-0:5.1.2-8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-messaging-0:5.1.2-8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch"
        },
        "product_reference": "jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch"
        },
        "product_reference": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src"
        },
        "product_reference": "jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch"
        },
        "product_reference": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src"
        },
        "product_reference": "jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch"
        },
        "product_reference": "jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch"
        },
        "product_reference": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src"
        },
        "product_reference": "jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch"
        },
        "product_reference": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src"
        },
        "product_reference": "jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch"
        },
        "product_reference": "jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src"
        },
        "product_reference": "jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch"
        },
        "product_reference": "jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch"
        },
        "product_reference": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src"
        },
        "product_reference": "jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch"
        },
        "product_reference": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src"
        },
        "product_reference": "jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch"
        },
        "product_reference": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src"
        },
        "product_reference": "jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch"
        },
        "product_reference": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src"
        },
        "product_reference": "jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.6.20-1.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch"
        },
        "product_reference": "jgroups-1:2.6.20-1.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:2.6.20-1.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src"
        },
        "product_reference": "jgroups-1:2.6.20-1.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch"
        },
        "product_reference": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src"
        },
        "product_reference": "jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src"
        },
        "product_reference": "mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch"
        },
        "product_reference": "mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch"
        },
        "product_reference": "mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch"
        },
        "product_reference": "mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386 as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386"
        },
        "product_reference": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src"
        },
        "product_reference": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64"
        },
        "product_reference": "mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch"
        },
        "product_reference": "mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch"
        },
        "product_reference": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src"
        },
        "product_reference": "org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.0.2-1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch"
        },
        "product_reference": "picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.0.2-1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src"
        },
        "product_reference": "picketlink-federation-0:2.0.2-1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch"
        },
        "product_reference": "picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch"
        },
        "product_reference": "picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch"
        },
        "product_reference": "picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch"
        },
        "product_reference": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src"
        },
        "product_reference": "resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch"
        },
        "product_reference": "resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch"
        },
        "product_reference": "resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch"
        },
        "product_reference": "resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch"
        },
        "product_reference": "rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-0:5.1.2-6.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src"
        },
        "product_reference": "rh-eap-docs-0:5.1.2-6.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch"
        },
        "product_reference": "rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src"
        },
        "product_reference": "rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch"
        },
        "product_reference": "rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch"
        },
        "product_reference": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src"
        },
        "product_reference": "slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch"
        },
        "product_reference": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src as a component of Red Hat JBoss Enterprise Application Platform 5 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
        },
        "product_reference": "xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-4085",
      "discovery_date": "2011-10-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "750422"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method.  NOTE: this vulnerability exists because of a CVE-2010-0738 regression.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Invoker servlets authentication bypass (HTTP verb tampering)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
          "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
          "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
          "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
          "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
          "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
          "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
          "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
          "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
          "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
          "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
          "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
          "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
          "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
          "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
          "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
          "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
          "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
          "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
          "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
          "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
          "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
          "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
          "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
          "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
          "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
          "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
          "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
          "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
          "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
          "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4085"
        },
        {
          "category": "external",
          "summary": "RHBZ#750422",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4085",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4085"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4085",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4085"
        }
      ],
      "release_date": "2011-11-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
            "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
            "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
            "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
            "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.6,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
            "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
            "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
            "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
            "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Invoker servlets authentication bypass (HTTP verb tampering)"
    },
    {
      "cve": "CVE-2011-4314",
      "discovery_date": "2011-11-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "754386"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "message/ax/AxMessage.java in OpenID4Java before 0.9.6 final, as used in JBoss Enterprise Application Platform 5.1 before 5.1.2, Step2, Kay Framework before 1.0.2, and possibly other products does not verify that Attribute Exchange (AX) information is signed, which allows remote attackers to modify potentially sensitive AX information without detection via a man-in-the-middle (MITM) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "extension): MITM due to improper validation of AX attribute signatures",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
          "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
          "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
          "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
          "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
          "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
          "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
          "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
          "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
          "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
          "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
          "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
          "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
          "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
          "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
          "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
          "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
          "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
          "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
          "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
          "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
          "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
          "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
          "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
          "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
          "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
          "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
          "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
          "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
          "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
          "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
          "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
          "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
          "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
          "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
          "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
          "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
          "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
          "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
          "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
          "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
          "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
          "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
          "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
          "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4314"
        },
        {
          "category": "external",
          "summary": "RHBZ#754386",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=754386"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4314",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4314"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4314",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4314"
        }
      ],
      "release_date": "2011-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
            "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
            "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
            "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
            "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:apache-cxf-0:2.2.12-4.patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.noarch",
            "6Server-JBEAP-5:cglib-0:2.2-5.5.ep5.el6.src",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:facelets-0:1.1.15-3.B1_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jaxb-0:2.1.12-10_patch_02.ep5.el6.src",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:glassfish-jsf-0:1.2_13-5_patch_01.3.ep5.el6.src",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jacorb-jboss-0:2.3.1-10.patch_03.4.ep5.el6.src",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jakarta-commons-logging-jboss-0:1.1-10.3_patch_02.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-aop2-0:2.1.6-2.CP03.1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cache-core-0:3.2.8-1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cl-0:2.0.10-1.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-cluster-ha-client-0:1.1.4-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-common-core-0:2.2.18-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.i386",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.src",
            "6Server-JBEAP-5:jboss-eap5-native-0:5.1.2-1.4.ep5.el6.x86_64",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-core-0:1.3.8-0.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-clustered-0:1.0.3-2.SP1.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-ejb3-proxy-impl-0:1.0.6-2.SP2.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-el-0:1.0_02-0.CR6.2.ep5.el6.src",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-messaging-0:1.4.8-9.SP5.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-naming-0:5.0.3-3.CP01.3.ep5.el6.src",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-remoting-0:2.5.4-9.SP3.1.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-0:2.2.5.EAP5-7.ep5.el6.src",
            "6Server-JBEAP-5:jboss-seam2-docs-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-examples-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-seam2-runtime-0:2.2.5.EAP5-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jboss-security-spi-1:2.0.4-6.SP8.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-client-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-messaging-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-tp-licenses-0:5.1.2-7.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossas-ws-cxf-0:5.1.2-8.ep5.el6.src",
            "6Server-JBEAP-5:jbossas-ws-native-0:5.1.2-8.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.noarch",
            "6Server-JBEAP-5:jbosssx2-0:2.0.4-6.SP8.2.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossts-1:4.6.1-11.CP12.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossts-javadoc-1:4.6.1-11.CP12.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-0:2.1.12-1.4_patch_01.ep5.el6.src",
            "6Server-JBEAP-5:jbossweb-el-1.0-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-jsp-2.1-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-lib-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossweb-servlet-2.5-api-0:2.1.12-1.4_patch_01.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-0:3.1.2-7.SP11.4.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-common-0:1.1.0-6.SP8_patch_01.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-framework-0:3.1.2-6.SP10.1.ep5.el6.src",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jbossws-spi-0:1.1.2-5.SP7.1.ep5.el6.src",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.noarch",
            "6Server-JBEAP-5:jgroups-1:2.6.20-1.1.ep5.el6.src",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-embedded-0:1.3.4-18.SP5.8.ep5.el6.src",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-hibernate-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-as-5-plugin-0:3.0.0-12.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:jopr-jboss-cache-v3-plugin-0:3.0.0-14.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-0:1.0.10-3.2.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-demo-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossas-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-jbossweb2-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.i386",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.src",
            "6Server-JBEAP-5:mod_cluster-native-0:1.0.10-3.1.1.GA_CP02.ep5.el6.x86_64",
            "6Server-JBEAP-5:mod_cluster-tomcat6-0:1.0.10-3.2.GA_CP02.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.noarch",
            "6Server-JBEAP-5:org-mc4j-ems-0:1.2.15.1-7.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-0:2.0.2-1.ep5.el6.src",
            "6Server-JBEAP-5:picketlink-federation-webapp-idp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-pdp-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:picketlink-federation-webapp-sts-0:2.0.2-1.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-0:1.2.1-9.CP02.5.ep5.el6.src",
            "6Server-JBEAP-5:resteasy-examples-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-javadoc-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:resteasy-manual-0:1.2.1-9.CP02.5.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rh-eap-docs-0:5.1.2-6.ep5.el6.src",
            "6Server-JBEAP-5:rh-eap-docs-examples-0:5.1.2-6.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-ant-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-common-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-client-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-comm-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-dbutils-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-domain-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-gui-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-native-system-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-api-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugin-container-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-plugindoc-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-core-util-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-filetemplate-bundle-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-helpers-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jboss-as-common-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-jmx-plugin-0:3.0.0-20.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-modules-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-platform-plugin-0:3.0.0-13.EmbJopr4.ep5.el6.src",
            "6Server-JBEAP-5:rhq-plugin-validator-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginAnnotations-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-pluginGen-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-plugins-parent-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:rhq-rtfilter-0:3.0.0-20.EmbJopr4.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.noarch",
            "6Server-JBEAP-5:slf4j-0:1.5.8-10_patch_01.2.ep5.el6.src",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.noarch",
            "6Server-JBEAP-5:xalan-j2-0:2.7.1-6_patch_05.1.ep5.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "extension): MITM due to improper validation of AX attribute signatures"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...