rhsa-2017_1550
Vulnerability from csaf_redhat
Published
2017-06-20 15:57
Modified
2024-09-16 00:12
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 5

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.16 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.15, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal. (CVE-2017-2595) * It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications. (CVE-2016-5018) * It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet. (CVE-2016-6796)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application\nPlatform 6.4 for RHEL 5.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.16 \nserves as a replacement for Red Hat JBoss Enterprise Application Platform\n6.4.15, and includes bug fixes and enhancements, which are documented\nin the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that the log file viewer in Red Hat JBoss Enterprise\nApplication 6 and 7 allows arbitrary file read to authenticated user via\npath traversal. (CVE-2017-2595)\n\n* It was discovered that a malicious web application could bypass a\nconfigured SecurityManager via a Tomcat utility method that was accessible\nto web applications. (CVE-2016-5018)\n\n* It was discovered that a malicious web application could bypass a\nconfigured SecurityManager via manipulation of the configuration parameters\nfor the JSP Servlet. (CVE-2016-6796)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:1550",
        "url": "https://access.redhat.com/errata/RHSA-2017:1550"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/?version=6.4"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1390515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515"
      },
      {
        "category": "external",
        "summary": "1390525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525"
      },
      {
        "category": "external",
        "summary": "1413028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1413028"
      },
      {
        "category": "external",
        "summary": "1456747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1456747"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_1550.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.16 update on RHEL 5",
    "tracking": {
      "current_release_date": "2024-09-16T00:12:47+00:00",
      "generator": {
        "date": "2024-09-16T00:12:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:1550",
      "initial_release_date": "2017-06-20T15:57:08+00:00",
      "revision_history": [
        {
          "date": "2017-06-20T15:57:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-06-20T15:57:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:12:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
                  "product_id": "5Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.23-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.1.6-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.5.17-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
                  "product_id": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-21.SP19_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.20-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.7-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.42-1.Final_redhat_1.1.ep6.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.9-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.5.17-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.10-2.SP2_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@3.2.17-1.Final_redhat_1.1.ep6.el5?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_id": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.23-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketbox@4.1.6-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-hal@2.5.17-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
                  "product_id": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-21.SP19_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.20-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.7-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossts@4.17.42-1.Final_redhat_1.1.ep6.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.9-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.39-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-console@2.5.17-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-marshalling@1.4.10-2.SP2_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jgroups@3.2.17-1.Final_redhat_1.1.ep6.el5?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_id": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.16-1.Final_redhat_1.1.ep6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch"
        },
        "product_reference": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 5 Server",
          "product_id": "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
        },
        "product_reference": "resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src",
        "relates_to_product_reference": "5Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2016-5018",
      "discovery_date": "2016-10-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1390525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via a Tomcat utility method that was accessible to web applications.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager bypass via IntrospectHelper utility function",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-5018"
        },
        {
          "category": "external",
          "summary": "RHBZ#1390525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5018",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-5018"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5018"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47",
          "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72",
          "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37",
          "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37"
        }
      ],
      "release_date": "2016-10-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: security manager bypass via IntrospectHelper utility function"
    },
    {
      "cve": "CVE-2016-6796",
      "discovery_date": "2016-10-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1390515"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that a malicious web application could bypass a configured SecurityManager via manipulation of the configuration parameters for the JSP Servlet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: security manager bypass via JSP Servlet config parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-6796"
        },
        {
          "category": "external",
          "summary": "RHBZ#1390515",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1390515"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-6796",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-6796"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6796"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47",
          "url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.47"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72",
          "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.72"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37",
          "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.5_and_8.0.37"
        }
      ],
      "release_date": "2016-10-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1550"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "tomcat: security manager bypass via JSP Servlet config parameters"
    },
    {
      "cve": "CVE-2017-2595",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2017-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1413028"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the log file viewer in Red Hat JBoss Enterprise Application 6 and 7 allows arbitrary file read to authenticated user via path traversal.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: Arbitrary file read via path traversal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
          "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2595"
        },
        {
          "category": "external",
          "summary": "RHBZ#1413028",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1413028"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2595",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2595"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2595",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2595"
        }
      ],
      "release_date": "2017-06-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:1550"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:hornetq-0:2.3.25-21.SP19_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.39-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cli-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-client-all-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-clustering-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-cmp-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-connector-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-console-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-core-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-embedded-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jdr-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jpa-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsf-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-logging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-mail-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-messaging-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-naming-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-network-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-pojo-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-protocol-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-remoting-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-sar-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-security-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-server-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-threads-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-transactions-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-version-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-web-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-webservices-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-weld-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-as-xts-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-hal-0:2.5.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-logmanager-0:1.5.7-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-marshalling-0:1.4.10-2.SP2_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jboss-modules-0:1.3.9-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-appclient-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-bundles-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-core-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-domain-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-javadocs-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-product-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-standalone-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.16-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossts-1:4.17.42-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jbossweb-0:7.5.23-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:jgroups-1:3.2.17-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:picketbox-0:4.1.6-1.Final_redhat_1.1.ep6.el5.src",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.noarch",
            "5Server-JBEAP-6.4:resteasy-0:2.3.20-1.Final_redhat_1.1.ep6.el5.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: Arbitrary file read via path traversal"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...