rhsa-2014_0798
Vulnerability from csaf_redhat
Published
2014-06-26 15:16
Modified
2024-09-15 21:36
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.4 update

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.2.4 and fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. Apache CXF is an open source services framework, which is a part of Red Hat JBoss Enterprise Application Platform. It was found that the SecurityTokenService (STS), provided as a part of Apache CXF, could under certain circumstances accept invalid SAML tokens as valid. A remote attacker could use a specially crafted SAML token to gain access to an application that uses STS for validation of SAML tokens. (CVE-2014-0034) A denial of service flaw was found in the way Apache CXF created error messages for certain POST requests. A remote attacker could send a specially crafted request which, when processed by an application using Apache CXF, could consume an excessive amount of memory on the system, possibly triggering an Out Of Memory (OOM) error. (CVE-2014-0109) It was found that when a large invalid SOAP message was processed by Apache CXF, it could be saved to a temporary file in the /tmp directory. A remote attacker could send a specially crafted SOAP message that, when processed by an application using Apache CXF, would use an excessive amount of disk space, possibly causing a denial of service. (CVE-2014-0110) It was found that the Java API for RESTful Web Services (JAX-RS) implementation enabled external entity expansion by default. A remote attacker could use this flaw to view the contents of arbitrary files accessible to the application server user. (CVE-2014-3481) It was discovered that UsernameTokens were sent in plain text by an Apache CXF client that used a Symmetric EncryptBeforeSigning password policy. A man-in-the-middle attacker could use this flaw to obtain the user name and password used by the client application using Apache CXF. (CVE-2014-0035) The CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise Application Platform QE team. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.2.3, and includes bug fixes and enhancements. Documentation for these changes will be available shortly from the Red Hat JBoss Enterprise Application Platform 6.2.4 Release Notes, linked to in the References. All users of Red Hat JBoss Enterprise Application Platform 6.2 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.2.4 and fix multiple security issues, several bugs, and add various\nenhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having Moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nApache CXF is an open source services framework, which is a part of\nRed Hat JBoss Enterprise Application Platform.\n\nIt was found that the SecurityTokenService (STS), provided as a part of\nApache CXF, could under certain circumstances accept invalid SAML tokens as\nvalid. A remote attacker could use a specially crafted SAML token to gain\naccess to an application that uses STS for validation of SAML tokens.\n(CVE-2014-0034)\n\nA denial of service flaw was found in the way Apache CXF created error\nmessages for certain POST requests. A remote attacker could send a\nspecially crafted request which, when processed by an application using\nApache CXF, could consume an excessive amount of memory on the system,\npossibly triggering an Out Of Memory (OOM) error. (CVE-2014-0109)\n\nIt was found that when a large invalid SOAP message was processed by Apache\nCXF, it could be saved to a temporary file in the /tmp directory. A remote\nattacker could send a specially crafted SOAP message that, when processed\nby an application using Apache CXF, would use an excessive amount of disk\nspace, possibly causing a denial of service. (CVE-2014-0110)\n\nIt was found that the Java API for RESTful Web Services (JAX-RS)\nimplementation enabled external entity expansion by default. A remote\nattacker could use this flaw to view the contents of arbitrary files\naccessible to the application server user. (CVE-2014-3481)\n\nIt was discovered that UsernameTokens were sent in plain text by an Apache\nCXF client that used a Symmetric EncryptBeforeSigning password policy.\nA man-in-the-middle attacker could use this flaw to obtain the user name\nand password used by the client application using Apache CXF.\n(CVE-2014-0035)\n\nThe CVE-2014-3481 issue was discovered by the Red Hat JBoss Enterprise\nApplication Platform QE team.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.2.3, and includes bug fixes and enhancements.\nDocumentation for these changes will be available shortly from the Red Hat\nJBoss Enterprise Application Platform 6.2.4 Release Notes, linked to in\nthe References.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.2 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0798",
        "url": "https://access.redhat.com/errata/RHSA-2014:0798"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html-single/6.2.4_Release_Notes/index.html",
        "url": "https://access.redhat.com/site/documentation/en-US/JBoss_Enterprise_Application_Platform/6.2/html-single/6.2.4_Release_Notes/index.html"
      },
      {
        "category": "external",
        "summary": "1090473",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1090473"
      },
      {
        "category": "external",
        "summary": "1093526",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093526"
      },
      {
        "category": "external",
        "summary": "1093527",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093527"
      },
      {
        "category": "external",
        "summary": "1093529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093529"
      },
      {
        "category": "external",
        "summary": "1093530",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093530"
      },
      {
        "category": "external",
        "summary": "1103767",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103767"
      },
      {
        "category": "external",
        "summary": "1103873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103873"
      },
      {
        "category": "external",
        "summary": "1104167",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1104167"
      },
      {
        "category": "external",
        "summary": "1105242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242"
      },
      {
        "category": "external",
        "summary": "1105592",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105592"
      },
      {
        "category": "external",
        "summary": "1105658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105658"
      },
      {
        "category": "external",
        "summary": "1106546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1106546"
      },
      {
        "category": "external",
        "summary": "1106580",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1106580"
      },
      {
        "category": "external",
        "summary": "1106583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1106583"
      },
      {
        "category": "external",
        "summary": "1106586",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1106586"
      },
      {
        "category": "external",
        "summary": "1106590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1106590"
      },
      {
        "category": "external",
        "summary": "1109954",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109954"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_0798.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.2.4 update",
    "tracking": {
      "current_release_date": "2024-09-15T21:36:41+00:00",
      "generator": {
        "date": "2024-09-15T21:36:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:0798",
      "initial_release_date": "2014-06-26T15:16:02+00:00",
      "revision_history": [
        {
          "date": "2014-06-26T15:16:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-26T15:16:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:36:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aesh@0.33.12-1.redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
                  "product_id": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.11-3.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
                  "product_id": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.15-5.Final_redhat_5.1.ep6.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
                  "product_id": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-8.SP8_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.17-4.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.10-1.GA_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.7.2-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
                  "product_id": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.3.4-1.Final_redhat_1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
                  "product_id": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.15-1.redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.3.2-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-aesh@0.33.12-1.redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
                  "product_id": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.7-9.SP5_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
                  "product_id": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.11-3.redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
                "product": {
                  "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
                  "product_id": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.15-5.Final_redhat_5.1.ep6.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
                  "product_id": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-8.SP8_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
                  "product_id": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.17-4.SP3_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.10-1.GA_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.7.2-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
                  "product_id": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.3.4-1.Final_redhat_1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src",
                  "product_id": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.15-1.redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.3.2-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src"
        },
        "product_reference": "apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch"
        },
        "product_reference": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src"
        },
        "product_reference": "jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.2 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        },
        "product_reference": "wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-0034",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2014-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1093529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the SecurityTokenService (STS), provided as a part of Apache CXF, could under certain circumstances accept invalid SAML tokens as valid. A remote attacker could use a specially crafted SAML token to gain access to an application that uses STS for validation of SAML tokens.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: The SecurityTokenService accepts certain invalid SAML Tokens as valid",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0034"
        },
        {
          "category": "external",
          "summary": "RHBZ#1093529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0034",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0034"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0034",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0034"
        }
      ],
      "release_date": "2014-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CXF: The SecurityTokenService accepts certain invalid SAML Tokens as valid"
    },
    {
      "cve": "CVE-2014-0035",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2014-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1093530"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that UsernameTokens were sent in plain text by an Apache CXF client that used a Symmetric EncryptBeforeSigning password policy. A man-in-the-middle attacker could use this flaw to obtain the user name and password used by the client application using Apache CXF.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: UsernameTokens are sent in plaintext with a Symmetric EncryptBeforeSigning policy",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0035"
        },
        {
          "category": "external",
          "summary": "RHBZ#1093530",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093530"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0035",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0035"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0035",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0035"
        }
      ],
      "release_date": "2014-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "CXF: UsernameTokens are sent in plaintext with a Symmetric EncryptBeforeSigning policy"
    },
    {
      "cve": "CVE-2014-0109",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2014-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1093526"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service flaw was found in the way Apache CXF created error messages for certain POST requests. A remote attacker could send a specially crafted request which, when processed by an application using Apache CXF, could consume an excessive amount of memory on the system, possibly triggering an Out Of Memory (OOM) error.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: HTML content posted to SOAP endpoint could cause OOM errors",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0109"
        },
        {
          "category": "external",
          "summary": "RHBZ#1093526",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093526"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0109",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0109"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0109",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0109"
        }
      ],
      "release_date": "2014-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CXF: HTML content posted to SOAP endpoint could cause OOM errors"
    },
    {
      "cve": "CVE-2014-0110",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2014-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1093527"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when a large invalid SOAP message was processed by Apache CXF, it could be saved to a temporary file in the /tmp directory. A remote attacker could send a specially crafted SOAP message that, when processed by an application using Apache CXF, would use an excessive amount of disk space, possibly causing a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "CXF: Large invalid content could cause temporary space to fill",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0110"
        },
        {
          "category": "external",
          "summary": "RHBZ#1093527",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093527"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0110",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0110"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0110",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0110"
        }
      ],
      "release_date": "2014-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 3.5,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "CXF: Large invalid content could cause temporary space to fill"
    },
    {
      "acknowledgments": [
        {
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-3481",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2014-06-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1105242"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the default context parameters as provided to RESTEasy deployments by JBoss EAP did not explicitly disable external entity expansion for RESTEasy. A remote attacker could use this flaw to perform XML External Entity (XXE) attacks on RESTEasy applications accepting XML input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JAX-RS: Information disclosure via XML eXternal Entity (XXE)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3481"
        },
        {
          "category": "external",
          "summary": "RHBZ#1105242",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1105242"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3481",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3481"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3481",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3481"
        }
      ],
      "release_date": "2014-06-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0798"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:apache-cxf-0:2.7.11-3.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-core-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:hibernate4-entitymanager-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-envers-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:hibernate4-infinispan-eap6-0:4.2.7-9.SP5_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-aesh-0:0.33.12-1.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cli-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-client-all-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-clustering-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-cmp-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-connector-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-controller-client-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-core-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-repository-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-deployment-scanner-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-http-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-domain-management-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ee-deployment-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-ejb3-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-embedded-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-host-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jacorb-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jaxrs-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jdr-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jpa-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsf-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-jsr77-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-logging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-mail-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-management-client-content-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-messaging-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-modcluster-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-naming-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-network-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-configadmin-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-osgi-service-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-platform-mbean-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-pojo-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-process-controller-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-protocol-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-remoting-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-sar-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-security-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-server-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-system-jmx-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-threads-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-transactions-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-version-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-web-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-webservices-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-weld-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-as-xts-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-security-negotiation-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jboss-xnio-base-0:3.0.10-1.GA_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-appclient-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-bundles-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-core-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-domain-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-javadocs-0:7.3.4-1.Final_redhat_1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-modules-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-product-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-standalone-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossas-welcome-content-eap-0:7.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossts-1:4.17.15-5.Final_redhat_5.1.ep6.el5.src",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:jbossweb-0:7.3.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:picketbox-0:4.0.19-8.SP8_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:resteasy-0:2.3.7.2-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:weld-core-0:1.1.17-4.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.2:wss4j-0:1.6.15-1.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JAX-RS: Information disclosure via XML eXternal Entity (XXE)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...