rhsa-2016_1839
Vulnerability from csaf_redhat
Published
2016-09-08 18:38
Modified
2024-09-15 23:37
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 for RHEL 7

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification. This release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254) * It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993) * The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406) Red Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.0.2, fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is an application server that serves as a middleware platform and is built on open standards and compliant with the Java EE 7 specification.\n\nThis release serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.1. It includes bug fixes and enhancements. Refer to the JBoss Enterprise Application Platform 7.0.2 Release Notes linked to in the References section for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution. (CVE-2015-0254)\n\n* It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value. (CVE-2016-4993)\n\n* The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges. (CVE-2016-5406)\n\nRed Hat would like to thank Calum Hutton (NCC Group) and Mikhail Egorov (Odin) for reporting CVE-2016-4993. The CVE-2016-5406 issue was discovered by Tomaz Cerar (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:1839",
        "url": "https://access.redhat.com/errata/RHSA-2016:1839"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/702-release-notes/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=7.0"
      },
      {
        "category": "external",
        "summary": "1198606",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606"
      },
      {
        "category": "external",
        "summary": "1344321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321"
      },
      {
        "category": "external",
        "summary": "1359014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014"
      },
      {
        "category": "external",
        "summary": "JBEAP-4732",
        "url": "https://issues.redhat.com/browse/JBEAP-4732"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_1839.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.2 for RHEL 7",
    "tracking": {
      "current_release_date": "2024-09-15T23:37:48+00:00",
      "generator": {
        "date": "2024-09-15T23:37:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:1839",
      "initial_release_date": "2016-09-08T18:38:52+00:00",
      "revision_history": [
        {
          "date": "2016-09-08T18:38:52+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-09-08T18:38:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:37:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.6-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
                  "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.3-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.6-1.redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.6-1.redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.5-1.redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jstl-api_1.2_spec@1.1.3-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-spi@3.1.2-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.3-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.10-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.5-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.1-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
                "product": {
                  "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
                  "product_id": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-25.redhat_11.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.27-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@4.9.7-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.3-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-15.SP18_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-3.SP3_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.24-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.18-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.2-1.GA_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.2-2.GA_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src"
        },
        "product_reference": "eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Apache Software Foundation"
          ]
        },
        {
          "names": [
            "David Jorm"
          ],
          "organization": "IIX"
        }
      ],
      "cve": "CVE-2015-0254",
      "discovery_date": "2015-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1198606"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Java Standard Tag Library (JSTL) allowed the processing of untrusted XML documents to utilize external entity references, which could access resources on the host system and, potentially, allowing arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Users of EAP 6.x and 7.0 should upgrade to at least 6.4.9 and pass the following system property on startup to prevent XXE attacks in JSTL:\norg.apache.taglibs.standard.xml.accessExternalEntity=false\n\nFor more details please see refer to this KCS solution:\nhttps://access.redhat.com/solutions/1584363",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-0254"
        },
        {
          "category": "external",
          "summary": "RHBZ#1198606",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198606"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0254",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-0254"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0254"
        }
      ],
      "release_date": "2015-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1839"
        },
        {
          "category": "workaround",
          "details": "Users should upgrade to Apache Standard Taglibs 1.2.3 or later.\n\nThis version uses JAXP\u2019s FEATURE_SECURE_PROCESSING to restrict XML processing. Depending on the Java runtime version in use, additional configuration may be required:\n\nJava8:\nExternal entity access is automatically disabled if a SecurityManager is active.\n\nJava7:\nJAXP properties may need to be used to disable external access. See http://docs.oracle.com/javase/tutorial/jaxp/properties/properties.html\n\nJava6 and earlier:\nA new system property org.apache.taglibs.standard.xml.accessExternalEntity may be used to specify the protocols that can be used to access external entities. This defaults to \"all\" if no SecurityManager is present and to \"\" (thereby disabling access) if a SecurityManager is detected.",
          "product_ids": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jakarta-taglibs-standard: XXE and RCE via XSL extension in JSTL XML tags"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Calum Hutton"
          ],
          "organization": "NCC Group"
        },
        {
          "names": [
            "Mikhail Egorov"
          ],
          "organization": "Odin"
        }
      ],
      "cve": "CVE-2016-4993",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2016-06-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1344321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was reported that EAP 7 Application Server/Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "eap: HTTP header injection / response splitting",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-4993"
        },
        {
          "category": "external",
          "summary": "RHBZ#1344321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1344321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-4993",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-4993"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-4993"
        }
      ],
      "release_date": "2016-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1839"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "eap: HTTP header injection / response splitting"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Tomaz Cerar"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-5406",
      "discovery_date": "2016-06-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1359014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The domain controller will not propagate its administrative RBAC configuration to some slaves. An attacker could use this to escalate their privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP7 Privilege escalation when managing domain including earlier version slaves",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5406"
        },
        {
          "category": "external",
          "summary": "RHBZ#1359014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5406"
        }
      ],
      "release_date": "2016-07-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe JBoss server process must be restarted for the update to take effect.",
          "product_ids": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:1839"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:M/Au:S/C:P/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-15.SP18_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-0:3.1.6-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-apache-cxf-rt-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-services-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-apache-cxf-tools-0:3.1.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jberet-0:1.2.1-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jberet-core-0:1.2.1-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-jstl-api_1.2_spec-0:1.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jboss-security-negotiation-0:3.0.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-common-0:3.1.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-cxf-0:5.1.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jbossws-spi-0:3.1.2-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-jgroups-0:3.6.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-mod_cluster-0:1.3.3-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketbox-0:4.9.7-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketbox-infinispan-0:4.9.7-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-3.SP3_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-0:3.0.18-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-undertow-0:1.3.24-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-0:7.0.2-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.2-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.2-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.27-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-0:2.1.5-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-wss4j-bindings-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-policy-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-common-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-dom-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-policy-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-wss4j-ws-security-stax-0:2.1.5-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xalan-j2-0:2.7.1-25.redhat_11.1.ep7.el7.src",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.0:eap7-xml-security-0:2.0.6-1.redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "EAP7 Privilege escalation when managing domain including earlier version slaves"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...