rhsa-2015_1905
Vulnerability from csaf_redhat
Published
2015-10-15 15:38
Modified
2024-11-22 09:24
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.4 update
Notes
Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform
6.4.4 and fix three security issues, several bugs, and add various
enhancements are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java
applications based on JBoss Application Server 7.
It was discovered that sending requests containing large headers to the Web
Console produced a Java OutOfMemoryError in the HTTP management interface.
An attacker could use this flaw to cause a denial of service.
(CVE-2015-5220)
It was discovered that the EAP Management Console could be opened in an
IFRAME, which made it possible to intercept and manipulate requests.
An attacker could use this flaw to trick a user into performing arbitrary
actions in the Console (clickjacking). (CVE-2015-5178)
Note: Resolving this issue required a change in the way http requests are
sent in the Console; this change may affect users. See the Release Notes
linked to in the References section for details about this change.
It was discovered that when uploading a file using a multipart/form-data
submission to the EAP Web Console, the Console was vulnerable to Cross-Site
Request Forgery (CSRF). This meant that an attacker could use the flaw
together with a forgery attack to make changes to an authenticated
instance. (CVE-2015-5188)
The CVE-2015-5220 issue was discovered by Aaron Ogburn of Red Hat GSS
Middleware Team, and the CVE-2015-5188 issue was discovered by Jason Greene
of the Red Hat Middleware Engineering Team.
This release serves as a replacement for Red Hat JBoss Enterprise
Application Platform 6.4.3, and includes bug fixes and enhancements.
Documentation for these changes is available from the link in the
References section.
All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat
Enterprise Linux 6 are advised to upgrade to these updated packages.
The JBoss server process must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform\n6.4.4 and fix three security issues, several bugs, and add various\nenhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nIt was discovered that sending requests containing large headers to the Web\nConsole produced a Java OutOfMemoryError in the HTTP management interface.\nAn attacker could use this flaw to cause a denial of service.\n(CVE-2015-5220)\n\nIt was discovered that the EAP Management Console could be opened in an\nIFRAME, which made it possible to intercept and manipulate requests.\nAn attacker could use this flaw to trick a user into performing arbitrary\nactions in the Console (clickjacking). (CVE-2015-5178)\n\nNote: Resolving this issue required a change in the way http requests are\nsent in the Console; this change may affect users. See the Release Notes\nlinked to in the References section for details about this change.\n\nIt was discovered that when uploading a file using a multipart/form-data\nsubmission to the EAP Web Console, the Console was vulnerable to Cross-Site\nRequest Forgery (CSRF). This meant that an attacker could use the flaw\ntogether with a forgery attack to make changes to an authenticated\ninstance. (CVE-2015-5188)\n\nThe CVE-2015-5220 issue was discovered by Aaron Ogburn of Red Hat GSS\nMiddleware Team, and the CVE-2015-5188 issue was discovered by Jason Greene\nof the Red Hat Middleware Engineering Team.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise\nApplication Platform 6.4.3, and includes bug fixes and enhancements.\nDocumentation for these changes is available from the link in the\nReferences section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat\nEnterprise Linux 6 are advised to upgrade to these updated packages.\nThe JBoss server process must be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1905", "url": "https://access.redhat.com/errata/RHSA-2015:1905" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html", "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html" }, { "category": "external", "summary": "1250552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1250552" }, { "category": "external", "summary": "1252885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252885" }, { "category": "external", "summary": "1255597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255597" }, { "category": "external", "summary": "1256985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1256985" }, { "category": "external", "summary": "1261574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261574" }, { "category": "external", "summary": "1261579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261579" }, { "category": "external", "summary": "1261583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261583" }, { "category": "external", "summary": "1261587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261587" }, { "category": "external", "summary": "1261598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261598" }, { "category": "external", "summary": "1261603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261603" }, { "category": "external", "summary": "1261618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261618" }, { "category": "external", "summary": "1261622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261622" }, { "category": "external", "summary": "1261625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261625" }, { "category": "external", "summary": "1261990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261990" }, { "category": "external", "summary": "1262021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1262021" }, { "category": "external", "summary": "1263379", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1263379" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1905.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.4 update", "tracking": { "current_release_date": "2024-11-22T09:24:24+00:00", "generator": { "date": "2024-11-22T09:24:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:1905", "initial_release_date": "2015-10-15T15:38:43+00:00", "revision_history": [ { "date": "2015-10-15T15:38:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-10-15T15:38:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:24:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "product_id": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-aesh@0.33.16-1.redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-vfs2@3.2.10-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.8-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan-core@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.11-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "product": { "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "product_id": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-cdi-1.0-api@1.0.0-2.SP4_redhat_6.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "product": { "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "product_id": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-weld-1.1-api@1.1.0-2.Final_redhat_7.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.31-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "product": { "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "product_id": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.17-1.redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "product": { "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "product_id": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.5-4.Final_redhat_3.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "product": { "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "product_id": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.5-1.Final_redhat_1.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "product": { "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "product_id": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.10-4.Final_redhat_2.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "product": { "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "product_id": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.10-2.Final_redhat_2.2.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.4-4.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=noarch" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "product": { "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "product_id": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.4-3.Final_redhat_4.1.ep6.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "product": { "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "product_id": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-aesh@0.33.16-1.redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-vfs2@3.2.10-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-security-negotiation@2.3.8-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "product_id": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/infinispan@5.2.15-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "product_id": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossweb@7.5.11-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "product": { "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "product_id": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-cdi-1.0-api@1.0.0-2.SP4_redhat_6.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "product": { "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "product_id": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-weld-1.1-api@1.1.0-2.Final_redhat_7.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src", "product_id": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/weld-core@1.1.31-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "product": { "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "product_id": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/apache-cxf@2.7.17-1.redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "product": { "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "product_id": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossws-cxf@4.3.5-4.Final_redhat_3.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "product": { "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "product_id": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/httpserver@1.0.5-1.Final_redhat_1.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "product": { "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "product_id": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-console@2.5.10-4.Final_redhat_2.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "product": { "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "product_id": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-hal@2.5.10-2.Final_redhat_2.2.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.4-4.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-security@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-server@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-network@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-version@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-web@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-core@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-domain@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.4-2.Final_redhat_4.1.ep6.el6?arch=src" } } }, { "category": "product_version", "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "product": { "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "product_id": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.4-3.Final_redhat_4.1.ep6.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch" }, "product_reference": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src" }, "product_reference": "apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch" }, "product_reference": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src" }, "product_reference": "jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch" }, "product_reference": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src" }, "product_reference": "jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch" }, "product_reference": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src" }, "product_reference": "jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src" }, "product_reference": "jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch" }, "product_reference": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src" }, "product_reference": "jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch" }, "product_reference": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src" }, "product_reference": "weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch" }, "product_reference": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "relates_to_product_reference": "6Server-JBEAP-6.4" }, { "category": "default_component_of", "full_product_name": { "name": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server", "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" }, "product_reference": "weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src", "relates_to_product_reference": "6Server-JBEAP-6.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5178", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2015-07-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1250552" } ], "notes": [ { "category": "description", "text": "It was discovered that the EAP Management Console could be opened in an IFRAME, which made it possible to intercept and manipulate requests. An attacker could use this flaw to trick a user into performing arbitrary actions in the Console (clickjacking).", "title": "Vulnerability description" }, { "category": "summary", "text": "AS/WildFly: missing X-Frame-Options header leading to clickjacking", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5178" }, { "category": "external", "summary": "RHBZ#1250552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1250552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5178", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5178" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5178", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5178" } ], "release_date": "2015-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-15T15:38:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1905" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "AS/WildFly: missing X-Frame-Options header leading to clickjacking" }, { "acknowledgments": [ { "names": [ "Jason Greene" ], "organization": "Red Hat Middleware Engineering Team", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5188", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2015-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1252885" } ], "notes": [ { "category": "description", "text": "It was discovered that when uploading a file using a multipart/form-data submission to the EAP Web Console, the Console was vulnerable to Cross-Site Request Forgery (CSRF). This meant that an attacker could use the flaw together with a forgery attack to make changes to an authenticated instance.", "title": "Vulnerability description" }, { "category": "summary", "text": "EAP: CSRF vulnerability in EAP \u0026 WildFly Web Console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5188" }, { "category": "external", "summary": "RHBZ#1252885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5188", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5188" } ], "release_date": "2015-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-15T15:38:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1905" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "EAP: CSRF vulnerability in EAP \u0026 WildFly Web Console" }, { "acknowledgments": [ { "names": [ "Aaron Ogburn" ], "organization": "Red Hat GSS Middleware Tea", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5220", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2015-08-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1255597" } ], "notes": [ { "category": "description", "text": "It was discovered that sending requests containing large headers to the Web Console produced a Java OutOfMemoryError in the HTTP management interface. An attacker could use this flaw to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "OOME from EAP 6 http management console", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5220" }, { "category": "external", "summary": "RHBZ#1255597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5220", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5220" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5220", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5220" } ], "release_date": "2015-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-10-15T15:38:43+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1905" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:apache-cxf-0:2.7.17-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:httpserver-0:1.0.5-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-0:5.2.15-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:infinispan-core-0:5.2.15-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-aesh-0:0.33.16-1.redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-console-0:2.5.10-4.Final_redhat_2.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-network-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-security-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-server-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-version-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-web-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-hal-0:2.5.10-2.Final_redhat_2.2.ep6.el6.src", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-security-negotiation-0:2.3.8-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-vfs2-0:3.2.10-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jboss-weld-1.1-api-0:1.1.0-2.Final_redhat_7.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-core-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-domain-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.4-4.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.4-3.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.4-2.Final_redhat_4.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossweb-0:7.5.11-1.Final_redhat_1.1.ep6.el6.src", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.noarch", "6Server-JBEAP-6.4:jbossws-cxf-0:4.3.5-4.Final_redhat_3.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-cdi-1.0-api-0:1.0.0-2.SP4_redhat_6.1.ep6.el6.src", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.noarch", "6Server-JBEAP-6.4:weld-core-0:1.1.31-1.Final_redhat_1.1.ep6.el6.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OOME from EAP 6 http management console" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.