rhsa-2017_0831
Vulnerability from csaf_redhat
Published
2017-03-22 17:52
Modified
2024-09-13 14:39
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.5 on RHEL 6

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 7.0.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656) * It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack. (CVE-2016-9589) Red Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java applications based on JBoss Application Server 7.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.0.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.4, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation. (CVE-2016-8656)\n\n* It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack. (CVE-2016-9589)\n\nRed Hat would like to thank Gabriel Lavoie (Halogen Software) for reporting CVE-2016-9589.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:0831",
        "url": "https://access.redhat.com/errata/RHSA-2017:0831"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/",
        "url": "https://access.redhat.com/documentation/en/jboss-enterprise-application-platform/"
      },
      {
        "category": "external",
        "summary": "1400344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344"
      },
      {
        "category": "external",
        "summary": "1404782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
      },
      {
        "category": "external",
        "summary": "JBEAP-6995",
        "url": "https://issues.redhat.com/browse/JBEAP-6995"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_0831.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.5 on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-13T14:39:15+00:00",
      "generator": {
        "date": "2024-09-13T14:39:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:0831",
      "initial_release_date": "2017-03-22T17:52:40+00:00",
      "revision_history": [
        {
          "date": "2017-03-22T17:52:40+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-03-22T17:52:40+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T14:39:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.2.7-1.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.3-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-all@4.0.35-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.0.35-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.8-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-async-http-servlet-3.0@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.29-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.27-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.5-2.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.5-3.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.5-3.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.2.22-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.2.7-1.SP1_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.4.3-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.0.35-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.8-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.19-3.SP1_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.0.12-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.1.0-16.SP19_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.8.29-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.27-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-6.SP6_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.5-2.GA_redhat_2.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
                  "product_id": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-12.redhat_4.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.5-3.GA_redhat_2.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.1.7-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                  "product_id": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-12.redhat_4.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.1.0-12.redhat_4.ep7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
                  "product_id": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-12.redhat_4.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
                "product": {
                  "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
                  "product_id": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.1.0-12.redhat_4.ep7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686"
        },
        "product_reference": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-8656",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2016-09-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1400344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the jboss init script performed unsafe file handling which could result in local privilege escalation.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "It was found that a variant of the Tomcat CVE-2016-1240 exploit is also applicable to Red Hat JBoss Enterprise Application Platform 5, 6, and 7. CVE-2016-8656 addresses these problems with JBoss EAP. The issue is now corrected in the various versions of Red Hat JBoss Enterprise Application Platform including EAP 6.4.13 and EAP 7.0.5. For further information please refer to https://access.redhat.com/articles/3016681",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-8656"
        },
        {
          "category": "external",
          "summary": "RHBZ#1400344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1400344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8656",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-8656"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8656"
        }
      ],
      "release_date": "2016-09-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0831"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gabriel Lavoie"
          ],
          "organization": "Halogen Software"
        }
      ],
      "cve": "CVE-2016-9589",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2016-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1404782"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that JBoss EAP 7 Header Cache was inefficient. An attacker could use this flaw to cause a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-9589"
        },
        {
          "category": "external",
          "summary": "RHBZ#1404782",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1404782"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9589",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-9589"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9589",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9589"
        }
      ],
      "release_date": "2017-03-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:0831"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-cli-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-commons-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-core-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-dto-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hornetq-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-hqclient-protocol-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-client-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-jms-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-journal-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-native-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-ra-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-selector-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-server-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-activemq-artemis-service-extensions-0:1.1.0-16.SP19_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-12.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-0:5.0.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-core-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-entitymanager-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-envers-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-infinispan-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-java8-0:5.0.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-0:8.1.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-jdbc-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-cachestore-remote-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-client-hotrod-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-commons-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-infinispan-core-0:8.1.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-msc-0:1.2.7-1.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-xnio-base-0:3.4.3-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-0:5.2.22-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-narayana-compensations-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbosstxbridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jbossxts-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-idlj-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-jts-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-api-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-bridge-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-integration-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-restat-util-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-narayana-txframework-0:5.2.22-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-netty-0:4.0.35-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-netty-all-0:4.0.35-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-6.SP6_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-resteasy-async-http-servlet-3.0-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-atom-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-cdi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-client-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-crypto-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jackson2-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxb-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jaxrs-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jettison-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jose-jwt-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-jsapi-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-json-p-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-multipart-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-spring-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-validator-provider-11-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-resteasy-yaml-provider-0:3.0.19-3.SP1_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.27-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.5-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.5-2.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.5-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-web-console-eap-0:2.8.29-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-xml-security-0:2.0.8-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...