rhsa-2017_0246
Vulnerability from csaf_redhat
Published
2017-02-02 20:33
Modified
2024-09-13 14:38
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656) * It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816) * An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user's browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627) * It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061) The CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.13 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.12, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack and/or obtain sensitive information from requests other then their own. (CVE-2016-6816)\n\n* An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired. (CVE-2016-8627)\n\n* It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information. (CVE-2016-7061)\n\nThe CVE-2016-8627 issue was discovered by Darran Lofthouse and Brian Stansberry (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0246",
        "url": "https://access.redhat.com/errata/RHSA-2017:0246"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/",
        "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/"
      },
      {
        "category": "external",
        "summary": "1380852",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852"
      },
      {
        "category": "external",
        "summary": "1388240",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240"
      },
      {
        "category": "external",
        "summary": "1397484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484"
      },
      {
        "category": "external",
        "summary": "1400344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344"
      },
      {
        "category": "external",
        "summary": "1401971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1401971"
      },
      {
        "category": "external",
        "summary": "1403851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1403851"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0246.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update",
    "tracking": {
      "current_release_date": "2024-09-13T14:38:38+00:00",
      "generator": {
        "date": "2024-09-13T14:38:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0246",
      "initial_release_date": "2017-02-02T20:33:58+00:00",
      "revision_history": [
        {
          "date": "2017-02-02T20:33:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-02-02T20:33:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:38:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
                  "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
                  "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                  "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.5.15-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
                  "product_id": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apache-cxf@2.7.18-5.SP4_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan-cachestore-remote@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan-cachestore-jdbc@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan-core@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/infinispan-client-hotrod@5.2.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.38-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-18.SP16_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.13-3.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.13-2.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                  "product_id": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.13-5.Final_redhat_2.1.ep6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-6816",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2016-11-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1397484"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the code that parsed the HTTP request line permitted invalid characters. This could be exploited, in conjunction with a proxy that also permitted the invalid characters but with a different interpretation, to inject data into the HTTP response. By manipulating the HTTP response the attacker could poison a web-cache, perform an XSS attack, or obtain sensitive information from requests other then their own.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Applying the fix provided to mitigate this issue may cause Tomcat to return 400 status after updating. For more information, refer to https://access.redhat.com/solutions/2891171",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6816"
        },
        {
          "category": "external",
          "summary": "RHBZ#1397484",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1397484"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6816"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/2991951",
          "url": "https://access.redhat.com/articles/2991951"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/2891171",
          "url": "https://access.redhat.com/solutions/2891171"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48",
          "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73",
          "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39",
          "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8",
          "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8"
        }
      ],
      "release_date": "2016-11-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0246"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tomcat: HTTP Request smuggling vulnerability due to permitting invalid character in HTTP requests"
    },
    {
      "cve": "CVE-2016-7061",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2016-09-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1380852"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that when configuring RBAC and marking information as sensitive, users with a Monitor role are able to view the sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP: Sensitive data can be exposed at the server level in domain mode",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-7061"
        },
        {
          "category": "external",
          "summary": "RHBZ#1380852",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380852"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7061",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-7061"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7061"
        }
      ],
      "release_date": "2016-11-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0246"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "EAP: Sensitive data can be exposed at the server level in domain mode"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Brian Stansberry",
            "Darran Lofthouse"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2016-8627",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-09-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1388240"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An EAP feature to download server log files allows logs to be available via GET requests making them vulnerable to cross-origin attacks. An attacker could trigger the user\u0027s browser to request the log files consuming enough resources that normal server functioning could be impaired.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8627"
        },
        {
          "category": "external",
          "summary": "RHBZ#1388240",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1388240"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8627",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8627"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8627"
        }
      ],
      "release_date": "2017-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0246"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files"
    },
    {
      "cve": "CVE-2016-8656",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2016-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1400344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1400344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656"
        }
      ],
      "release_date": "2016-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0246"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:apache-cxf-0:2.7.18-5.SP4_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-18.SP16_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-0:5.2.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:infinispan-cachestore-jdbc-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-cachestore-remote-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-client-hotrod-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:infinispan-core-0:5.2.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-ejb-client-0:1.0.38-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.15-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.13-3.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.13-5.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.13-2.Final_redhat_2.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.20-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.16-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...