rhsa-2014_1286
Vulnerability from csaf_redhat
Published
2014-09-23 19:53
Modified
2024-09-15 21:46
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.1 update

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.3.1 and fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was discovered that the implementation of org.hibernate.validator.util.ReflectionHelper together with the permissions required to run Hibernate Validator under the Java Security Manager could allow a malicious application deployed in the same application container to execute several actions with escalated privileges, which might otherwise not be possible. This flaw could be used to perform various attacks, including but not restricted to, arbitrary code execution in systems that are otherwise secured by the Java Security Manager. (CVE-2014-3558) This release of JBoss Enterprise Application Platform also includes bug fixes and enhancements. A list of these changes is available from the JBoss Enterprise Application Platform 6.3.1 Downloads page on the Customer Portal. All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.3.1 and fix one security issue, several bugs, and add various\nenhancements are now available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was discovered that the implementation of\norg.hibernate.validator.util.ReflectionHelper together with the permissions\nrequired to run Hibernate Validator under the Java Security Manager could\nallow a malicious application deployed in the same application container to\nexecute several actions with escalated privileges, which might otherwise\nnot be possible. This flaw could be used to perform various attacks,\nincluding but not restricted to, arbitrary code execution in systems that\nare otherwise secured by the Java Security Manager. (CVE-2014-3558)\n\nThis release of JBoss Enterprise Application Platform also includes bug\nfixes and enhancements. A list of these changes is available\nfrom the JBoss Enterprise Application Platform 6.3.1 Downloads page on\nthe Customer Portal.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat\nEnterprise Linux 5 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:1286",
        "url": "https://access.redhat.com/errata/RHSA-2014:1286"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1120495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120495"
      },
      {
        "category": "external",
        "summary": "1128667",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128667"
      },
      {
        "category": "external",
        "summary": "1128713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1128713"
      },
      {
        "category": "external",
        "summary": "1129664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129664"
      },
      {
        "category": "external",
        "summary": "1129681",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1129681"
      },
      {
        "category": "external",
        "summary": "1131101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131101"
      },
      {
        "category": "external",
        "summary": "1131836",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131836"
      },
      {
        "category": "external",
        "summary": "1131982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131982"
      },
      {
        "category": "external",
        "summary": "1131987",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131987"
      },
      {
        "category": "external",
        "summary": "1132010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132010"
      },
      {
        "category": "external",
        "summary": "1132034",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132034"
      },
      {
        "category": "external",
        "summary": "1132040",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132040"
      },
      {
        "category": "external",
        "summary": "1132812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1132812"
      },
      {
        "category": "external",
        "summary": "1134668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134668"
      },
      {
        "category": "external",
        "summary": "1136933",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1136933"
      },
      {
        "category": "external",
        "summary": "1136936",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1136936"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2014/rhsa-2014_1286.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.1 update",
    "tracking": {
      "current_release_date": "2024-09-15T21:46:34+00:00",
      "generator": {
        "date": "2024-09-15T21:46:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2014:1286",
      "initial_release_date": "2014-09-23T19:53:02+00:00",
      "revision_history": [
        {
          "date": "2014-09-23T19:53:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-09-23T19:53:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T21:46:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netty@3.6.9-2.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
                  "product_id": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.3-10.SP10_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
                  "product_id": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.3-9.SP10_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-transaction-api_1.1_spec@1.0.1-12.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxrs-api_1.1_spec@1.0.1-9.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxr-api_1.0_spec@1.0.2-5.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-interceptors-api_1.1_spec@1.0.1-5.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jsp-api_2.2_spec@1.0.1-7.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-connector-api_1.6_spec@1.0.1-4.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-annotations-api_1.1_spec@1.0.1-4.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
                  "product_id": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-1.Final_redhat_1.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
                "product": {
                  "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
                  "product_id": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-eap6@2.2.5-22.redhat_9.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.8-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.26-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.3-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.4-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.21-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.22-2.Final_redhat_2.1.ep6.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.4.9-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
                  "product_id": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-8.SP2_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.9-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcore-eap6@4.2.5-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpclient-eap6@4.2.6-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpmime-eap6@4.2.6-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-project-eap6@7-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-client-eap6@4.2.6-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                  "product_id": "httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-core-eap6@4.2.5-4.redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
                  "product_id": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.15-2.redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxws-api_2.2_spec@2.0.2-6.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-saaj-api_1.3_spec@1.0.3-6.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jms-api_1.1_spec@1.0.1-12.Final_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
                "product": {
                  "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
                  "product_id": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossxb2@2.0.3-14.GA_redhat_2.2.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
                  "product_id": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-2.redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-5.redhat_6.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_id": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netty@3.6.9-2.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
                  "product_id": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.3-10.SP10_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
                  "product_id": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.3-9.SP10_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-transaction-api_1.1_spec@1.0.1-12.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxrs-api_1.1_spec@1.0.1-9.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxr-api_1.0_spec@1.0.2-5.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-interceptors-api_1.1_spec@1.0.1-5.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jsp-api_2.2_spec@1.0.1-7.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-connector-api_1.6_spec@1.0.1-4.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-annotations-api_1.1_spec@1.0.1-4.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
                "product": {
                  "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
                  "product_id": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.2-1.Final_redhat_1.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
                "product": {
                  "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
                  "product_id": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jaxb-eap6@2.2.5-22.redhat_9.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.2.10-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.8-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.26-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.3-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.4-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.21-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.22-2.Final_redhat_2.1.ep6.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.27-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.4.9-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
                  "product_id": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-8.SP2_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remote-naming@1.0.9-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
                  "product_id": "httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpcomponents-eap6@7-4.redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
                  "product_id": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.15-2.redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jaxws-api_2.2_spec@2.0.2-6.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-saaj-api_1.3_spec@1.0.3-6.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                  "product_id": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jms-api_1.1_spec@1.0.1-12.Final_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
                  "product_id": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.14-8.SP3_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
                "product": {
                  "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
                  "product_id": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossxb2@2.0.3-14.GA_redhat_2.2.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src",
                  "product_id": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xml-security@1.5.6-2.redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-5.redhat_6.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_id": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.4.1-2.Final_redhat_3.1.ep6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch"
        },
        "product_reference": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src"
        },
        "product_reference": "glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch"
        },
        "product_reference": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src"
        },
        "product_reference": "hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src"
        },
        "product_reference": "httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch"
        },
        "product_reference": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src"
        },
        "product_reference": "jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch"
        },
        "product_reference": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src"
        },
        "product_reference": "resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src"
        },
        "product_reference": "wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src"
        },
        "product_reference": "xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-3558",
      "cwe": {
        "id": "CWE-266",
        "name": "Incorrect Privilege Assignment"
      },
      "discovery_date": "2014-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1120495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the implementation of org.hibernate.validator.util.ReflectionHelper together with the permissions required to run Hibernate Validator under the Java Security Manager could allow a malicious application deployed in the same application container to execute several actions with escalated privileges, which might otherwise not be possible. This flaw could be used to perform various attacks, including but not restricted to, arbitrary code execution in systems that are otherwise secured by the Java Security Manager.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Validator: JSM bypass via ReflectionHelper",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
          "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
          "5Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
          "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
          "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
          "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
          "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-3558"
        },
        {
          "category": "external",
          "summary": "RHBZ#1120495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-3558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3558"
        }
      ],
      "release_date": "2014-07-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied. Also, back up any customized Red\nHat JBoss Enterprise Application Platform 6 configuration files. On update,\nthe configuration files that have been locally modified will not be\nupdated. The updated version of such files will be stored as the rpmnew\nfiles. Make sure to locate any such files after the update and merge any\nchanges manually.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
            "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
            "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:1286"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:glassfish-jaxb-eap6-0:2.2.5-22.redhat_9.1.ep6.el5.src",
            "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-5.redhat_6.1.ep6.el5.src",
            "5Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.14-8.SP3_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hibernate4-validator-0:4.3.2-1.Final_redhat_1.2.ep6.el5.src",
            "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:hornetq-0:2.3.21-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:httpclient-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-client-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-core-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcomponents-eap6-0:7-4.redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:httpcomponents-project-eap6-0:7-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpcore-eap6-0:4.2.5-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:httpmime-eap6-0:4.2.6-4.redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-common-spi-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-core-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-core-impl-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-deployers-common-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:ironjacamar-jdbc-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-spec-api-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:ironjacamar-validator-eap6-0:1.0.27-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-annotations-api_1.1_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-cli-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-client-all-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-clustering-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-cmp-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-connector-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-console-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-core-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ee-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-embedded-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jdr-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jpa-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jsf-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-logging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-mail-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-messaging-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-naming-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-network-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-pojo-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-protocol-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-remoting-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-sar-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-security-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-server-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-threads-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-transactions-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-version-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-web-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-webservices-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-weld-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-as-xts-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-connector-api_1.6_spec-0:1.0.1-4.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-ejb-client-0:1.0.26-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-hal-0:2.2.10-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-interceptors-api_1.1_spec-0:1.0.1-5.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxr-api_1.0_spec-0:1.0.2-5.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxrs-api_1.1_spec-0:1.0.1-9.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jaxws-api_2.2_spec-0:2.0.2-6.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jms-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-jsp-api_2.2_spec-0:1.0.1-7.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-marshalling-0:1.4.8-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-modules-0:1.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-remote-naming-0:1.0.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-remoting3-0:3.3.3-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-saaj-api_1.3_spec-0:1.0.3-6.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.4-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jboss-transaction-api_1.1_spec-0:1.0.1-12.Final_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-appclient-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-bundles-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-core-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-domain-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-javadocs-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-product-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-standalone-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.1-2.Final_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossts-1:4.17.22-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossweb-0:7.4.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.noarch",
            "5Server-JBEAP-6.3:jbossxb2-0:2.0.3-14.GA_redhat_2.2.ep6.el5.src",
            "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:netty-0:3.6.9-2.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-9.SP10_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:picketlink-federation-0:2.5.3-10.SP10_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:resteasy-0:2.3.8-8.SP2_redhat_3.1.ep6.el5.src",
            "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:wss4j-0:1.6.15-2.redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.3:xml-security-0:1.5.6-2.redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Validator: JSM bypass via ReflectionHelper"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...