rhsa-2015_0218
Vulnerability from csaf_redhat
Published
2015-02-11 20:36
Modified
2024-09-13 09:21
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 6.3.3 and fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. It was found that the RESTEasy DocumentProvider did not set the external-parameter-entities and external-general-entities features appropriately, thus allowing external entity expansion. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XML eXternal Entity (XXE) attacks. (CVE-2014-7839) It was discovered that the Role Based Access Control (RBAC) implementation did not sufficiently verify all authorization conditions that are required by the Maintainer role to perform certain administrative actions. An authenticated user with the Maintainer role could use this flaw to add, modify, or undefine a limited set of attributes and their values, which otherwise cannot be written to. (CVE-2014-7849) It was discovered that the JBoss Application Server (WildFly) JacORB subsystem incorrectly assigned socket-binding-ref sensitivity classification for the security-domain attribute. An authenticated user with a role that has access to attributes with socket-binding-ref and not security-domain-ref sensitivity classification could use this flaw to access sensitive information present in the security-domain attribute. (CVE-2014-7853) It was found that when processing undefined security domains, the org.jboss.security.plugins.mapping.JBossMappingManager implementation would fall back to the default security domain if it was available. A user with valid credentials in the defined default domain, with a role that is valid in the expected application domain, could perform actions that were otherwise not available to them. When using the SAML2 STS Login Module, JBossMappingManager exposed this issue due to the PicketLink Trust SecurityActions implementation using a hardcoded default value when defining the context. (CVE-2014-7827) It was discovered that under specific conditions the conversation state information stored in a thread-local variable was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation. (CVE-2014-8122) Red Hat would like to thank Rune Steinseth of JProfessionals for reporting the CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were discovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application Platform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of the Red Hat Quality Engineering Team. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.3.2, and includes bug fixes and enhancements. Documentation for these changes is available from the link in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat Enterprise Linux 6 are advised to upgrade to these updated packages. The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.3.3 and fix multiple security issues, several bugs, and add various\nenhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having Moderate security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was found that the RESTEasy DocumentProvider did not set the\nexternal-parameter-entities and external-general-entities features\nappropriately, thus allowing external entity expansion. A remote attacker\nable to send XML requests to a RESTEasy endpoint could use this flaw to\nread files accessible to the user running the application server, and\npotentially perform other more advanced XML eXternal Entity (XXE) attacks.\n(CVE-2014-7839)\n\nIt was discovered that the Role Based Access Control (RBAC) implementation\ndid not sufficiently verify all authorization conditions that are required\nby the Maintainer role to perform certain administrative actions.\nAn authenticated user with the Maintainer role could use this flaw to add,\nmodify, or undefine a limited set of attributes and their values, which\notherwise cannot be written to. (CVE-2014-7849)\n\nIt was discovered that the JBoss Application Server (WildFly) JacORB\nsubsystem incorrectly assigned socket-binding-ref sensitivity\nclassification for the security-domain attribute. An authenticated user\nwith a role that has access to attributes with socket-binding-ref and not\nsecurity-domain-ref sensitivity classification could use this flaw to\naccess sensitive information present in the security-domain attribute.\n(CVE-2014-7853)\n\nIt was found that when processing undefined security domains, the\norg.jboss.security.plugins.mapping.JBossMappingManager implementation would\nfall back to the default security domain if it was available. A user with\nvalid credentials in the defined default domain, with a role that is valid\nin the expected application domain, could perform actions that were\notherwise not available to them. When using the SAML2 STS Login Module,\nJBossMappingManager exposed this issue due to the PicketLink Trust\nSecurityActions implementation using a hardcoded default value when\ndefining the context. (CVE-2014-7827)\n\nIt was discovered that under specific conditions the conversation state\ninformation stored in a thread-local variable was not sanitized correctly\nwhen the conversation ended. This could lead to a race condition that could\npotentially expose sensitive information from a previous conversation to\nthe current conversation. (CVE-2014-8122)\n\nRed Hat would like to thank Rune Steinseth of JProfessionals for reporting\nthe CVE-2014-8122 issue. The CVE-2014-7849 and CVE-2014-7853 issues were\ndiscovered by Darran Lofthouse of the Red Hat JBoss Enterprise Application\nPlatform Team, and the CVE-2014-7827 issue was discovered by Ondra Lukas of\nthe Red Hat Quality Engineering Team.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.3.2, and includes bug fixes and enhancements.\nDocumentation for these changes is available from the link in the\nReferences section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.3 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2015:0218",
        "url": "https://access.redhat.com/errata/RHSA-2015:0218"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893\u0026product=appplatform\u0026version=6.3\u0026downloadType=patches#eap63_details",
        "url": "https://access.redhat.com/jbossnetwork/restricted/softwareDetail.html?softwareId=33893\u0026product=appplatform\u0026version=6.3\u0026downloadType=patches#eap63_details"
      },
      {
        "category": "external",
        "summary": "1160574",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1160574"
      },
      {
        "category": "external",
        "summary": "1165170",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
      },
      {
        "category": "external",
        "summary": "1165328",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165328"
      },
      {
        "category": "external",
        "summary": "1165522",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165522"
      },
      {
        "category": "external",
        "summary": "1169237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237"
      },
      {
        "category": "external",
        "summary": "1179416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179416"
      },
      {
        "category": "external",
        "summary": "1179419",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179419"
      },
      {
        "category": "external",
        "summary": "1179427",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179427"
      },
      {
        "category": "external",
        "summary": "1179430",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179430"
      },
      {
        "category": "external",
        "summary": "1179434",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179434"
      },
      {
        "category": "external",
        "summary": "1179437",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179437"
      },
      {
        "category": "external",
        "summary": "1179440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179440"
      },
      {
        "category": "external",
        "summary": "1179444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1179444"
      },
      {
        "category": "external",
        "summary": "1181732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181732"
      },
      {
        "category": "external",
        "summary": "1181735",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181735"
      },
      {
        "category": "external",
        "summary": "1181738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181738"
      },
      {
        "category": "external",
        "summary": "1181742",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181742"
      },
      {
        "category": "external",
        "summary": "1181747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181747"
      },
      {
        "category": "external",
        "summary": "1181750",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181750"
      },
      {
        "category": "external",
        "summary": "1181758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181758"
      },
      {
        "category": "external",
        "summary": "1181761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181761"
      },
      {
        "category": "external",
        "summary": "1181838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181838"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2015/rhsa-2015_0218.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3.3 update",
    "tracking": {
      "current_release_date": "2024-09-13T09:21:31+00:00",
      "generator": {
        "date": "2024-09-13T09:21:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2015:0218",
      "initial_release_date": "2015-02-11T20:36:41+00:00",
      "revision_history": [
        {
          "date": "2015-02-11T20:36:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2015-02-11T20:36:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T09:21:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-6.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.4-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
                "product": {
                  "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
                  "product_id": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/antlr-eap6@2.7.7-18.redhat_4.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@2.3.1-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.2.12-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.2.12-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.5-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.28-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.26-1.Final_redhat_1.1.ep6.el7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
                  "product_id": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-13.SP4_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.4-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
                  "product_id": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.14-1.redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpserver@1.0.2-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.21.2-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.4.10-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.28-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
                  "product_id": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-10.SP10_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.10-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-6.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
                  "product_id": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/guava-libraries@13.0.1-4.redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.6-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
                  "product_id": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sun-saaj-1.3-impl@1.3.16-11.SP1_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-core-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-envers-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-entitymanager-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-infinispan-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
                "product": {
                  "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
                  "product_id": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sun-istack-commons@2.6.1-12.redhat_3.1.ep6.el7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
                  "product_id": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.3-16.SP16_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
                  "product_id": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.3-15.SP16_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.4-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
                "product": {
                  "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
                  "product_id": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/antlr-eap6@2.7.7-18.redhat_4.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-spi@2.3.1-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.2.12-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.2.12-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.5-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src",
                  "product_id": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/wss4j@1.6.17-2.SP1_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.28-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.26-1.Final_redhat_1.1.ep6.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
                  "product_id": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.8-13.SP4_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.4-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
                  "product_id": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.14-1.redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/httpserver@1.0.2-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.21.2-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.4.10-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.28-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
                  "product_id": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.0.19-10.SP10_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.10-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-6.redhat_7.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
                  "product_id": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/guava-libraries@13.0.1-4.redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.6-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
                  "product_id": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sun-saaj-1.3-impl@1.3.16-11.SP1_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
                  "product_id": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-eap6@4.2.17-2.SP1_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
                "product": {
                  "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
                  "product_id": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/sun-istack-commons@2.6.1-12.redhat_3.1.ep6.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
                  "product_id": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.3-16.SP16_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
                  "product_id": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.3-15.SP16_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.4.3-3.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.4.3-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch"
        },
        "product_reference": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src"
        },
        "product_reference": "antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src"
        },
        "product_reference": "apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src"
        },
        "product_reference": "guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch"
        },
        "product_reference": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src"
        },
        "product_reference": "sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.3 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Ondra Lukas"
          ],
          "organization": "Red Hat Quality Engineering Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7827",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2014-11-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1160574"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when processing undefined security domains, the org.jboss.security.plugins.mapping.JBossMappingManager implementation would fall back to the default security domain if it was available. A user with valid credentials in the defined default domain, with a role that is valid in the expected application domain, could perform actions that were otherwise not available to them. When using the SAML2 STS Login Module, JBossMappingManager exposed this issue due to the PicketLink Trust SecurityActions implementation using a hardcoded default value when defining the context.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Security: Wrong security context loaded when using SAML2 STS Login Module",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat JBoss BRMS 5; Red Hat JBoss Enterprise Application Platform 4 and 5; Red Hat JBoss Enterprise Portal Platform 5; Red Hat JBoss Enterprise SOA Platform 4 and 5; and Red Hat JBoss Enterprise Web Platform 5 are now in Phase 3, Extended Life Support, of their respective life cycles. This issue has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat JBoss Middleware and Red Hat JBoss Operations Network Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7827"
        },
        {
          "category": "external",
          "summary": "RHBZ#1160574",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1160574"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7827",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7827"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7827",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7827"
        }
      ],
      "release_date": "2015-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0218"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Security: Wrong security context loaded when using SAML2 STS Login Module"
    },
    {
      "cve": "CVE-2014-7839",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2014-11-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1165328"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the RESTEasy DocumentProvider did not set the external-parameter-entities and external-general-entities features appropriately, thus allowing external entity expansion. A remote attacker able to send XML requests to a RESTEasy endpoint could use this flaw to read files accessible to the user running the application server, and potentially perform other more advanced XML eXternal Entity (XXE) attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "RESTeasy: External entities expanded by DocumentProvider",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Web Framework Kit has moved out of maintenance phase and is no longer supported by Red Hat Product Security. This issue is not currently planned to be addressed in any future updates. For additional information, refer to the Red Hat JBoss Middleware Product Update and Support Policy: https://access.redhat.com/support/policy/updates/jboss_notes/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7839"
        },
        {
          "category": "external",
          "summary": "RHBZ#1165328",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165328"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7839",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7839"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7839",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7839"
        }
      ],
      "release_date": "2014-11-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0218"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "RESTeasy: External entities expanded by DocumentProvider"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat JBoss Enterprise Application Platform Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7849",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1165170"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the Role Based Access Control (RBAC) implementation did not sufficiently verify all authorization conditions that are required by the Maintainer role to perform certain administrative actions. An authenticated user with the Maintainer role could use this flaw to add, modify, or undefine a limited set of attributes and their values, which otherwise cannot be written to.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Management: Limited RBAC authorization bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Red Hat JBoss Enterprise Application Platform before 6.2.0 as they did not include support for role-based access control (RBAC).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7849"
        },
        {
          "category": "external",
          "summary": "RHBZ#1165170",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7849",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7849"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7849",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7849"
        }
      ],
      "release_date": "2015-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0218"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Management: Limited RBAC authorization bypass"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat JBoss Enterprise Application Platform Team",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-7853",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2014-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1165522"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JBoss Application Server (WildFly) JacORB subsystem incorrectly assigned socket-binding-ref sensitivity classification for the security-domain attribute. An authenticated user with a role that has access to attributes with socket-binding-ref and not security-domain-ref sensitivity classification could use this flaw to access sensitive information present in the security-domain attribute.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Subsystem: Information disclosure via incorrect sensitivity classification of attribute",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-7853"
        },
        {
          "category": "external",
          "summary": "RHBZ#1165522",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165522"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7853",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-7853"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7853",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7853"
        }
      ],
      "release_date": "2015-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0218"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Subsystem: Information disclosure via incorrect sensitivity classification of attribute"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Rune Steinseth"
          ],
          "organization": "JProfessionals"
        }
      ],
      "cve": "CVE-2014-8122",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2014-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1169237"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that under specific conditions the conversation state information stored in a thread-local variable in JBoss Weld was not sanitized correctly when the conversation ended. This could lead to a race condition that could potentially expose sensitive information from a previous conversation to the current conversation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Weld: Limited information disclosure via stale thread state",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-8122"
        },
        {
          "category": "external",
          "summary": "RHBZ#1169237",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169237"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8122",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-8122"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8122"
        }
      ],
      "release_date": "2014-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2015:0218"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:antlr-eap6-0:2.7.7-18.redhat_4.1.ep6.el7.src",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:apache-cxf-0:2.7.14-1.redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:glassfish-jsf-eap6-0:2.1.28-6.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:guava-libraries-0:13.0.1-4.redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-core-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:hibernate4-entitymanager-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-envers-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hibernate4-infinispan-eap6-0:4.2.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:hornetq-0:2.3.21.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:httpserver-0:1.0.2-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-appclient-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cli-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-client-all-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-clustering-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-cmp-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-connector-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-console-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-controller-client-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-core-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-repository-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-deployment-scanner-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-http-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-domain-management-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ee-deployment-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-ejb3-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-embedded-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-host-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jacorb-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jaxrs-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jdr-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jpa-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsf-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-jsr77-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-logging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-mail-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-management-client-content-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-messaging-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-modcluster-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-naming-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-network-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-configadmin-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-osgi-service-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-picketlink-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-platform-mbean-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-pojo-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-process-controller-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-protocol-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-remoting-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-sar-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-security-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-server-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-system-jmx-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-threads-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-transactions-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-version-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-web-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-webservices-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-weld-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-as-xts-0:7.4.3-3.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-ejb-client-0:1.0.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-hal-0:2.2.12-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-marshalling-0:1.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-modules-0:1.3.5-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-remoting3-0:3.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jboss-security-negotiation-0:2.3.6-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-appclient-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-bundles-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-core-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-domain-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-javadocs-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-modules-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-product-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-standalone-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossas-welcome-content-eap-0:7.4.3-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossts-1:4.17.26-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossweb-0:7.4.10-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-cxf-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:jbossws-spi-0:2.3.1-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketbox-0:4.0.19-10.SP10_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-bindings-0:2.5.3-15.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:picketlink-federation-0:2.5.3-16.SP16_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:resteasy-0:2.3.8-13.SP4_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-istack-commons-1:2.6.1-12.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:sun-saaj-1.3-impl-0:1.3.16-11.SP1_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:weld-core-0:1.1.28-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.3:wss4j-0:1.6.17-2.SP1_redhat_1.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Weld: Limited information disclosure via stale thread state"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...