rhsa-2014_0170
Vulnerability from csaf_redhat
Published
2014-02-13 18:34
Modified
2024-09-15 21:14
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.2.1 and fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks. (CVE-2013-6440) It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service. (CVE-2013-4517) In Red Hat JBoss Enterprise Application Platform, when running under a security manager, it was possible for deployed code to get access to the Modular Service Container (MSC) service registry without any permission checks. This could allow malicious deployments to modify the internal state of the server in various ways. (CVE-2014-0018) The CVE-2013-6440 was discovered by David Illsley, Ron Gutierrez of Gotham Digital Science, and David Jorm of the Red Hat Security Response Team, and the CVE-2014-0018 issue was discovered by Stuart Douglas of Red Hat. This release serves as a replacement for JBoss Enterprise Application Platform 6.2.0, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the JBoss Enterprise Application Platform 6.2.1 Release Notes, linked to in the References. All users of Red Hat JBoss Enterprise Application Platform 6.2.0 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.2.1 and fix three security issues, several bugs, and add various\nenhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was found that the ParserPool and Decrypter classes in the OpenSAML Java\nimplementation resolved external entities, permitting XML External Entity\n(XXE) attacks. A remote attacker could use this flaw to read files\naccessible to the user running the application server, and potentially\nperform other more advanced XXE attacks. (CVE-2013-6440)\n\nIt was discovered that the Apache Santuario XML Security for Java project\nallowed Document Type Definitions (DTDs) to be processed when applying\nTransforms even when secure validation was enabled. A remote attacker could\nuse this flaw to exhaust all available memory on the system, causing a\ndenial of service. (CVE-2013-4517)\n\nIn Red Hat JBoss Enterprise Application Platform, when running under a\nsecurity manager, it was possible for deployed code to get access to the\nModular Service Container (MSC) service registry without any permission\nchecks. This could allow malicious deployments to modify the internal state\nof the server in various ways. (CVE-2014-0018)\n\nThe CVE-2013-6440 was discovered by David Illsley, Ron Gutierrez of Gotham\nDigital Science, and David Jorm of the Red Hat Security Response Team, and\nthe CVE-2014-0018 issue was discovered by Stuart Douglas of Red Hat.\n\nThis release serves as a replacement for JBoss Enterprise Application\nPlatform 6.2.0, and includes bug fixes and enhancements. Documentation for\nthese changes will be available shortly from the JBoss Enterprise\nApplication Platform 6.2.1 Release Notes, linked to in the References.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.2.0 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0170",
        "url": "https://access.redhat.com/errata/RHSA-2014:0170"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html/6.2.1_Release_Notes/index.html",
        "url": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html/6.2.1_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1038643",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1038643"
      },
      {
        "category": "external",
        "summary": "1043332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332"
      },
      {
        "category": "external",
        "summary": "1045257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257"
      },
      {
        "category": "external",
        "summary": "1052718",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1052718"
      },
      {
        "category": "external",
        "summary": "1052783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1052783"
      },
      {
        "category": "external",
        "summary": "1052989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1052989"
      },
      {
        "category": "external",
        "summary": "1053216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053216"
      },
      {
        "category": "external",
        "summary": "1053218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053218"
      },
      {
        "category": "external",
        "summary": "1053224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053224"
      },
      {
        "category": "external",
        "summary": "1053229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053229"
      },
      {
        "category": "external",
        "summary": "1053231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053231"
      },
      {
        "category": "external",
        "summary": "1053779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053779"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0170.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.1 update",
    "tracking": {
      "current_release_date": "2024-09-15T21:14:10+00:00",
      "generator": {
        "date": "2024-09-15T21:14:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0170",
      "initial_release_date": "2014-02-13T18:34:17+00:00",
      "revision_history": [
        {
          "date": "2014-02-13T18:34:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-02-13T18:34:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:14:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
                  "product_id": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-2.SP3_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
                "product": {
                  "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
                  "product_id": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb-jboss@2.3.2-13.redhat_6.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.2-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.3.0-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.9-1.GA_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
                  "product_id": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-1.redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.14-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netty@3.6.7-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.3-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.17-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src",
                  "product_id": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xmltooling@1.3.4-5.redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
                  "product_id": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.3.1-3.Final_redhat_3.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.3.1-5.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.3.1-6.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-2.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
                "product": {
                  "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
                  "product_id": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jacorb-jboss@2.3.2-13.redhat_6.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.2-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.3.0-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.9-1.GA_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
                  "product_id": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-1.redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.14-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netty@3.6.7-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.3-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.17-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
                  "product_id": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xmltooling@1.3.4-5.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.3.1-3.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.3.1-4.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.3.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
                  "product_id": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.3.1-3.Final_redhat_3.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.3.1-5.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.3.1-6.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch"
        },
        "product_reference": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src"
        },
        "product_reference": "jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src"
        },
        "product_reference": "xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
        },
        "product_reference": "xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2013-4517",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2013-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1045257"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Apache Santuario XML Security for Java project allowed Document Type Definitions (DTDs) to be processed when applying Transforms even when secure validation was enabled. A remote attacker could use this flaw to exhaust all available memory on the system, causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java: Java XML Signature DoS Attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Fuse ESB 4, Fuse Message Broker 5.2, 5.3, 5.4, Fuse Mediation Router 2.7, 2.8 and Fuse Services Framework 2.3, 2.4 are now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nFuse ESB Enterprise is now in Maintenance Support phase receiving only qualified Important and Critical impact security fixes. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Fuse Product Life Cycle: https://access.redhat.com/support/policy/updates/fusesource/\n\nRed Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 4;  Red Hat JBoss Enterprise Data Services Platform 5; Red Hat JBoss Enterprise Portal Platform 4 and 5; and Red Hat JBoss Enterprise SOA Platform 4 and 5 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-4517"
        },
        {
          "category": "external",
          "summary": "RHBZ#1045257",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1045257"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4517",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-4517"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4517"
        }
      ],
      "release_date": "2013-11-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nFor more details, refer to the Release Notes for Red Hat JBoss Enterprise\nApplication Platform 6.2.1, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0170"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java: Java XML Signature DoS Attack"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "David Illsley"
          ]
        },
        {
          "names": [
            "Ron Gutierrez"
          ],
          "organization": "Gotham Digital Science"
        },
        {
          "names": [
            "David Jorm"
          ],
          "organization": "Red Hat Security Response Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2013-6440",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2013-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1043332"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the ParserPool and Decrypter classes in the OpenSAML Java implementation resolved external entities, permitting XML External Entity (XXE) attacks. A remote attacker could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XXE attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2013-6440"
        },
        {
          "category": "external",
          "summary": "RHBZ#1043332",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1043332"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2013-6440",
          "url": "https://www.cve.org/CVERecord?id=CVE-2013-6440"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-6440",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-6440"
        },
        {
          "category": "external",
          "summary": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml",
          "url": "http://blog.sendsafely.com/post/69590974866/web-based-single-sign-on-and-the-dangers-of-saml-xml"
        }
      ],
      "release_date": "2013-12-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nFor more details, refer to the Release Notes for Red Hat JBoss Enterprise\nApplication Platform 6.2.1, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0170"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Stuart Douglas"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0018",
      "discovery_date": "2014-01-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1052783"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In Red Hat JBoss Enterprise Application Platform, when running under a security manager, it was possible for deployed code to get access to the Modular Service Container (MSC) service registry without any permission checks. This could allow malicious deployments to modify the internal state of the server in various ways.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jboss-as-server: Unchecked access to MSC Service Registry under JSM",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0018"
        },
        {
          "category": "external",
          "summary": "RHBZ#1052783",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1052783"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0018",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0018"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0018",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0018"
        }
      ],
      "release_date": "2014-01-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nFor more details, refer to the Release Notes for Red Hat JBoss Enterprise\nApplication Platform 6.2.1, available shortly from\nhttps://access.redhat.com/site/documentation/\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0170"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:hornetq-0:2.3.14-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jacorb-jboss-0:2.3.2-13.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-appclient-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cli-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-client-all-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-clustering-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-cmp-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-configadmin-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-connector-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-controller-client-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-core-security-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-repository-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-deployment-scanner-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-http-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-domain-management-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ee-deployment-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-ejb3-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-embedded-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-host-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jacorb-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jaxrs-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jdr-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jmx-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jpa-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsf-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-jsr77-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-logging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-mail-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-management-client-content-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-messaging-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-modcluster-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-naming-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-network-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-configadmin-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-osgi-service-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-platform-mbean-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-pojo-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-process-controller-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-protocol-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-remoting-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-sar-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-security-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-server-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-system-jmx-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-threads-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-transactions-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-version-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-web-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-webservices-0:7.3.1-3.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-weld-0:7.3.1-4.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-as-xts-0:7.3.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-logmanager-0:1.5.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-marshalling-0:1.4.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jboss-xnio-base-0:3.0.9-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-core-0:7.3.1-5.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-javadocs-0:7.3.1-3.Final_redhat_3.ep6.el5.src",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossas-modules-eap-0:7.3.1-6.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:jbossweb-0:7.3.0-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:netty-0:3.6.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:picketbox-0:4.0.19-2.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:weld-core-0:1.1.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xml-security-0:1.5.6-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6:xmltooling-0:1.3.4-5.redhat_3.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "jboss-as-server: Unchecked access to MSC Service Registry under JSM"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...