rhsa-2016_1433
Vulnerability from csaf_redhat
Published
2016-07-18 19:44
Modified
2024-09-13 11:32
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.9 update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.8, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References. Security Fix(es): * It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks. (CVE-2016-2141) More information about this vulnerability is available at: https://access.redhat.com/articles/2360521 * A directory traversal flaw was found in Tomcat's and JBoss Web's RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a '/..' in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (CVE-2015-5174) The CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.8, and includes bug fixes and enhancements, which are documented in the Release Notes documented linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks. (CVE-2016-2141)\n\nMore information about this vulnerability is available at: https://access.redhat.com/articles/2360521\n\n* A directory traversal flaw was found in Tomcat\u0027s and JBoss Web\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call, as demonstrated by the $CATALINA_BASE/webapps directory. (CVE-2015-5174)\n\nThe CVE-2016-2141 issue was discovered by Dennis Reed (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1433",
        "url": "https://access.redhat.com/errata/RHSA-2016:1433"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/articles/2360521",
        "url": "https://access.redhat.com/articles/2360521"
      },
      {
        "category": "external",
        "summary": "1265698",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698"
      },
      {
        "category": "external",
        "summary": "1313589",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313589"
      },
      {
        "category": "external",
        "summary": "1343602",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343602"
      },
      {
        "category": "external",
        "summary": "1343605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343605"
      },
      {
        "category": "external",
        "summary": "1343610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343610"
      },
      {
        "category": "external",
        "summary": "1343620",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343620"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1433.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.9 update",
    "tracking": {
      "current_release_date": "2024-09-13T11:32:05+00:00",
      "generator": {
        "date": "2024-09-13T11:32:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1433",
      "initial_release_date": "2016-07-18T19:44:33+00:00",
      "revision_history": [
        {
          "date": "2016-07-18T19:44:33+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-07-18T19:44:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T11:32:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.3-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.34-1.Final_redhat_1.1.ep6.el6?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-msc@1.1.6-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jsf-api_2.1_spec@2.1.28-6.SP2_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-11.SP10_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.17-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
                  "product_id": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-11.redhat_11.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
                  "product_id": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-2.SP1_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                  "product_id": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-11.SP9_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                  "product_id": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-11.SP9_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
                  "product_id": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-13.SP11_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.3-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.34-1.Final_redhat_1.1.ep6.el6?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-msc@1.1.6-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-jsf-api_2.1_spec@2.1.28-6.SP2_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
                  "product_id": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf-eap6@2.1.28-11.SP10_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.17-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src",
                "product": {
                  "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src",
                  "product_id": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xalan-j2-eap6@2.7.1-11.redhat_11.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
                  "product_id": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-2.SP1_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                  "product_id": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-11.SP9_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                  "product_id": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-11.SP9_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
                  "product_id": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-13.SP11_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.9-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
        },
        "product_reference": "xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-5174",
      "discovery_date": "2015-08-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1265698"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A directory traversal flaw was found in Tomcat\u0027s RequestUtil.java. A remote, authenticated user could use this flaw to bypass intended SecurityManager restrictions and list a parent directory via a \u0027/..\u0027 in a pathname used by a web application in a getResource, getResourceAsStream, or getResourcePaths call.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: URL Normalization issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1265698",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265698"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5174"
        },
        {
          "category": "external",
          "summary": "http://seclists.org/bugtraq/2016/Feb/149",
          "url": "http://seclists.org/bugtraq/2016/Feb/149"
        }
      ],
      "release_date": "2016-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.",
          "product_ids": [
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1433"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: URL Normalization issue"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dennis Reed"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-2141",
      "discovery_date": "2015-11-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1313589"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JGroups: Authorization bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-2141"
        },
        {
          "category": "external",
          "summary": "RHBZ#1313589",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313589"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-2141",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-2141"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-2141",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-2141"
        }
      ],
      "release_date": "2016-06-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.",
          "product_ids": [
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1433"
        },
        {
          "category": "workaround",
          "details": "Please refer to https://access.redhat.com/articles/2360521 for more information.",
          "product_ids": [
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:apache-cxf-0:2.7.18-2.SP1_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf-eap6-0:2.1.28-11.SP10_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hibernate4-validator-0:4.3.3-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-13.SP11_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-jsf-api_2.1_spec-0:2.1.28-6.SP2_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-msc-0:1.1.6-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.9-2.Final_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossts-1:4.17.34-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.17-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-11.SP9_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:xalan-j2-eap6-0:2.7.1-11.redhat_11.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "JGroups: Authorization bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...